Analysis
-
max time kernel
218s -
max time network
314s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:52
Static task
static1
Behavioral task
behavioral1
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
-
Size
94KB
-
MD5
dbc35cd99daa5b3f3083e911a43b7c31
-
SHA1
dcbe9859542d22bc8684d798d9f5227624f5be97
-
SHA256
47063fabbef0d6759cc4076c988760f82ba0328e878431cce6a3691d052e7b06
-
SHA512
d8212148e1c5897e1c92b2eb054c9b158eafc49fb3047fe22dd01208c1384212ab388848e746f9c37e2b561975e300fe440fdc9877411f460b4cb7c9666ca641
-
SSDEEP
1536:CvSM+QtpWT1G9NS89i4XZ0wovNOinmYbGmjBtwiRAd6S9C5Qhkxolh+:Cv3I1G9NnH8vN0eGKBqLMS9cIkxolU
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1068 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\engtvbbi.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\engtvbbi.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEpid process 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe Token: SeDebugPrivilege 1284 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEdescription pid process target process PID 1644 wrote to memory of 1068 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1644 wrote to memory of 1068 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1644 wrote to memory of 1068 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1644 wrote to memory of 1068 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1644 wrote to memory of 1284 1644 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe Explorer.EXE PID 1284 wrote to memory of 1120 1284 Explorer.EXE taskhost.exe PID 1284 wrote to memory of 1176 1284 Explorer.EXE Dwm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6374~1.BAT"3⤵
- Deletes itself
PID:1068
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5016f814cfebbd887fa0fadc202b103d5
SHA17fef03893085fe3aaec917bc3536eda0e043de43
SHA256bb43073b61de8c2d43af2581a9433068e48b8854438f06f77a58602b8e79ff24
SHA512bec78a2a14bd4033c96f61f42e8fd19c11456c2f44204fee4f8d72b1e061c945ead8a35156a920fb4cffdd9d57a190ff4a176c921ec6364c87d23a5d1f067d4b