Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:15
Static task
static1
Behavioral task
behavioral1
Sample
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
Resource
win10v2004-20220812-en
General
-
Target
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
-
Size
168KB
-
MD5
03bbe5696e292a27becc2197f1024a16
-
SHA1
59802f9b918bed69eaf113f1ab24698bd46392d0
-
SHA256
6452bb100340136bacfe46a6c14d211f409144fe0919768fde8feb52536583a5
-
SHA512
36b8b3f166e87aa9c34401159dc16d0f757d1750a66bfe580e754677c59666c000a8c92484dec025ab8ec379096e24271435f25fb9e507a36d31bfc70f1bd270
-
SSDEEP
3072:2dLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:oLaw7F3CY5e+CVi/yEXlVh2hk
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1532 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exedescription pid process target process PID 1788 set thread context of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeonline_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeExplorer.EXEpid process 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe Token: SeDebugPrivilege 1380 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exepid process 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1380 Explorer.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeonline_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeExplorer.EXEdescription pid process target process PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1788 wrote to memory of 1496 1788 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1496 wrote to memory of 1532 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe cmd.exe PID 1496 wrote to memory of 1532 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe cmd.exe PID 1496 wrote to memory of 1532 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe cmd.exe PID 1496 wrote to memory of 1532 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe cmd.exe PID 1496 wrote to memory of 1380 1496 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe Explorer.EXE PID 1380 wrote to memory of 1240 1380 Explorer.EXE taskhost.exe PID 1380 wrote to memory of 1240 1380 Explorer.EXE taskhost.exe PID 1380 wrote to memory of 1340 1380 Explorer.EXE Dwm.exe PID 1380 wrote to memory of 1340 1380 Explorer.EXE Dwm.exe PID 1380 wrote to memory of 1532 1380 Explorer.EXE cmd.exe PID 1380 wrote to memory of 1452 1380 Explorer.EXE conhost.exe PID 1380 wrote to memory of 1452 1380 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeC:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2925~1.BAT"4⤵
- Deletes itself
PID:1532
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1340
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1240
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-17202247-2027593701-1294423736-1821938302016588318-1747066533-1625453356-175198727"1⤵PID:1452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD592faeff9d29b1b045fde80c2dfeb2f80
SHA160905de7ba4c26249d6a9e381e0292628446db03
SHA25601755973467b08187563feb87ae2a0e8cba9580590940b75d685c104440bb81e
SHA5128d98fed036e611984255d97498a4195831a9fa5fc6eb752b6e430decc4d698ac584397338904c19ba39e6ee8888ec9b8abe087605383b88257ca1fe58e6d3908