Analysis
-
max time kernel
42s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 11:47
Static task
static1
Behavioral task
behavioral1
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
-
Size
94KB
-
MD5
dbc35cd99daa5b3f3083e911a43b7c31
-
SHA1
dcbe9859542d22bc8684d798d9f5227624f5be97
-
SHA256
47063fabbef0d6759cc4076c988760f82ba0328e878431cce6a3691d052e7b06
-
SHA512
d8212148e1c5897e1c92b2eb054c9b158eafc49fb3047fe22dd01208c1384212ab388848e746f9c37e2b561975e300fe440fdc9877411f460b4cb7c9666ca641
-
SSDEEP
1536:CvSM+QtpWT1G9NS89i4XZ0wovNOinmYbGmjBtwiRAd6S9C5Qhkxolh+:Cv3I1G9NnH8vN0eGKBqLMS9cIkxolU
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1400 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ypbkryye.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ypbkryye.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEpid process 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe Token: SeDebugPrivilege 1224 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEdescription pid process target process PID 2000 wrote to memory of 1400 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 2000 wrote to memory of 1400 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 2000 wrote to memory of 1400 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 2000 wrote to memory of 1400 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 2000 wrote to memory of 1224 2000 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe Explorer.EXE PID 1224 wrote to memory of 1132 1224 Explorer.EXE taskhost.exe PID 1224 wrote to memory of 1132 1224 Explorer.EXE taskhost.exe PID 1224 wrote to memory of 1184 1224 Explorer.EXE Dwm.exe PID 1224 wrote to memory of 2000 1224 Explorer.EXE informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe PID 1224 wrote to memory of 1400 1224 Explorer.EXE cmd.exe PID 1224 wrote to memory of 1628 1224 Explorer.EXE conhost.exe PID 1224 wrote to memory of 1628 1224 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7994~1.BAT"3⤵
- Deletes itself
PID:1400
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-34369610895868165161257990-15939513018540377169598165211202271-1657701376"1⤵PID:1628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5bef1b5a7ef349902d0a341dcf2a12b2f
SHA1082627c5c23b580cc2b4e4b688d31ee567b289ca
SHA2561254da712fc21356bd464caa834c8e857909bf03a97bb931705373823046037e
SHA51202808653bfa9620072497f5ed502b9b1be0eef9cdb0c9cac2d8038b244c14a3c543b5e5977fd2a0e3397b5b10ddd4cef8e5edbc9bc49d77d251905376acf0172