Analysis
-
max time kernel
146s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 09:34
Static task
static1
Behavioral task
behavioral1
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
-
Size
94KB
-
MD5
dbc35cd99daa5b3f3083e911a43b7c31
-
SHA1
dcbe9859542d22bc8684d798d9f5227624f5be97
-
SHA256
47063fabbef0d6759cc4076c988760f82ba0328e878431cce6a3691d052e7b06
-
SHA512
d8212148e1c5897e1c92b2eb054c9b158eafc49fb3047fe22dd01208c1384212ab388848e746f9c37e2b561975e300fe440fdc9877411f460b4cb7c9666ca641
-
SSDEEP
1536:CvSM+QtpWT1G9NS89i4XZ0wovNOinmYbGmjBtwiRAd6S9C5Qhkxolh+:Cv3I1G9NnH8vN0eGKBqLMS9cIkxolU
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1200 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\uhbkhryw.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\uhbkhryw.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1280 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe Token: SeDebugPrivilege 1280 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1200 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 28 PID 2020 wrote to memory of 1200 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 28 PID 2020 wrote to memory of 1200 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 28 PID 2020 wrote to memory of 1200 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 28 PID 2020 wrote to memory of 1280 2020 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 16 PID 1280 wrote to memory of 1136 1280 Explorer.EXE 19 PID 1280 wrote to memory of 1232 1280 Explorer.EXE 18 PID 1280 wrote to memory of 1200 1280 Explorer.EXE 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9082~1.BAT"3⤵
- Deletes itself
PID:1200
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5bb99f7d72df0205d8948b7992769cbe0
SHA1e1a385de61daf59fd8b2c28909fe97c2abb8a594
SHA25666455f0804cc4564badb9725e3caede0a6b0d169bd0e35639575b186170d1293
SHA5121a061584f33a57b700d34542e331e053190c36b0d38db416897804cd6da9bc382a2ca074a8ed02cb8464a30c2e698bac9cc48fa5933fed76520957912131bae8