Analysis
-
max time kernel
147s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:02
Static task
static1
Behavioral task
behavioral1
Sample
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
Resource
win10v2004-20220901-en
General
-
Target
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
-
Size
148KB
-
MD5
465fcd4e9e58bd34e14ff1d08f25b182
-
SHA1
5c53599441649c0d456002165a420fe866ae0d07
-
SHA256
c618529d3c965f88021d712e57a49a69792818a3cdcb438cb0066af974f6ebb7
-
SHA512
909907b7c4ba4e7da005694fb96a848177e8c17a3eff95fb5a594a7231006bd114f24b2d6f6f37cf34b872adb33dd8ce6c150bfe74a46f04d75451dbfa331448
-
SSDEEP
3072:/ITf9bPB8JYwsQ18Zd4Nan8WgBspI9ozuPG7:YVLKYYeA72W9oyPq
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1820 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dhohjter.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\dhohjter.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1488 set thread context of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE 1416 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Token: SeDebugPrivilege 1416 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1416 Explorer.EXE 1416 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1416 Explorer.EXE 1416 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1416 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 1488 wrote to memory of 2044 1488 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 26 PID 2044 wrote to memory of 1820 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 27 PID 2044 wrote to memory of 1820 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 27 PID 2044 wrote to memory of 1820 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 27 PID 2044 wrote to memory of 1820 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 27 PID 2044 wrote to memory of 1416 2044 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 14 PID 1416 wrote to memory of 1264 1416 Explorer.EXE 16 PID 1416 wrote to memory of 1348 1416 Explorer.EXE 15 PID 1416 wrote to memory of 1820 1416 Explorer.EXE 27 PID 1416 wrote to memory of 1820 1416 Explorer.EXE 27
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe"C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exeC:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2476~1.BAT"4⤵
- Deletes itself
PID:1820
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1348
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD52ee10c6c0ec1d218ea5da118e730b2c4
SHA1153c60e41bed5d6e57ca07e14195d17a065754ca
SHA2560023e5545590d30ced8a919a7c600d93eb5d270b82ebd5185e0453e6d27b9dad
SHA512c21fc3428a71852c079c4e1b04b7d2782397f7ab22821333dbb1db164a25c43bef6b6d8718172c68be11a2e9ca78f5f3e2e3f7c07c62056265f467b2391afc39