Analysis
-
max time kernel
150s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:05
Static task
static1
Behavioral task
behavioral1
Sample
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe
Resource
win10v2004-20221111-en
General
-
Target
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe
-
Size
212KB
-
MD5
f196726cb3ad205c35e6774f2dfc506d
-
SHA1
3509d67230073720cd38cc5e430a6166263388c6
-
SHA256
f3ec41acbd141572f40d6f62a2838325980d255ea17490767851bfa250e645e7
-
SHA512
2e90a2c7ac3475ae70b41a616861ed8193ac21d95a4ad61c505d9f206645b47dc35e7ac6968bc107e1cc32a115cc2e5d2217ef06af7e8501a7989a8603e930b5
-
SSDEEP
3072:52V3AKem3MIsNLH51FJNv4ObPCdYZcV/x6xc3AmBsB6ExmOJ85Ja:AV3Alm7sNLZLJNwCl8x93AdUEJ3
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 624 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ypbkryye.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ypbkryye.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exedescription pid process target process PID 1836 set thread context of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exezahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exeExplorer.EXEpid process 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe Token: SeDebugPrivilege 1260 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exepid process 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exezahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exeExplorer.EXEdescription pid process target process PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1836 wrote to memory of 1704 1836 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe PID 1704 wrote to memory of 624 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe cmd.exe PID 1704 wrote to memory of 624 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe cmd.exe PID 1704 wrote to memory of 624 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe cmd.exe PID 1704 wrote to memory of 624 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe cmd.exe PID 1704 wrote to memory of 1260 1704 zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe Explorer.EXE PID 1260 wrote to memory of 1128 1260 Explorer.EXE taskhost.exe PID 1260 wrote to memory of 1192 1260 Explorer.EXE Dwm.exe PID 1260 wrote to memory of 624 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 624 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 952 1260 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe"C:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exeC:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6137~1.BAT"4⤵
- Deletes itself
PID:624
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1581067079-945573201526824808305117151-1212996594593360094683443340-652258377"1⤵PID:952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD51d01ed87d265a92cad049bbae7bdae90
SHA12aac6b007d4351a6262a9cb077af7bd145712b2d
SHA256a3f57cc0c6955214597a4b4e684a022b717d0a91854dcdc8db7e794867eff25b
SHA512c70ecc438e8896017b4703e28abe565f64e34021ab770e46ffe5ea6160bd931800b7f8ffa73524f09ba10dc049e525745eac4d86c73b751d7745200fcf6bb76e