Analysis
-
max time kernel
157s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 08:35
Static task
static1
Behavioral task
behavioral1
Sample
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
Resource
win10v2004-20220812-en
General
-
Target
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
-
Size
176KB
-
MD5
4a1d13a05a93cfaa8dd2627c696d2f0b
-
SHA1
173c81da2aab91f225f8eb5e8fcc87119be4eff0
-
SHA256
03f825726fdf3341bcfa36fcfd6dcd08e9d7ec3df982f7af9a290aa6f3c5647c
-
SHA512
29269b35d3b041ccf08d2351e4f3fa906ed396e5a880b357398f2f72ba7a20ff870531b2d7febaa1e4173412074d6bc7bee5723ad683011ee4a247fb683e7301
-
SSDEEP
3072:q6AMa+ceqZl+r4okWL23kjsZUQoRyV01WZIrLwwWyKdMd9zfp0T0:VfzsbWa3hZUHRHwwWy8UO4
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1976 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ypbkryye.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ypbkryye.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEpid process 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exepid process 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe Token: SeDebugPrivilege 1284 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEdescription pid process target process PID 1460 wrote to memory of 1976 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1460 wrote to memory of 1976 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1460 wrote to memory of 1976 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1460 wrote to memory of 1976 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1460 wrote to memory of 1284 1460 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe Explorer.EXE PID 1284 wrote to memory of 1192 1284 Explorer.EXE taskhost.exe PID 1284 wrote to memory of 1192 1284 Explorer.EXE taskhost.exe PID 1284 wrote to memory of 1220 1284 Explorer.EXE Dwm.exe PID 1284 wrote to memory of 1220 1284 Explorer.EXE Dwm.exe PID 1284 wrote to memory of 1460 1284 Explorer.EXE volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 1284 wrote to memory of 1976 1284 Explorer.EXE cmd.exe PID 1284 wrote to memory of 908 1284 Explorer.EXE conhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms525478.bat"2⤵
- Deletes itself
PID:1976
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1284
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1220
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1192
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "298157057-102451389-1743855352-32700115587852975-9817612582022559250-1481258050"1⤵PID:908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD59178e105780d4274a3ae12a6e4d7c451
SHA1c202332c910d8445d3945cddbe25d89402277f46
SHA256d7429f3f3d0d82bd833d53d330cd056e4acf88392f613aef09936a44f1ceb76e
SHA512bd82fe70df50ecda9795fb81dce50fe08e600af52d9ca8a3d934e8f28a2686192505cda9eeffe7d41ee009a32396aadd36c82811aaa79270bd3f02d2741993a6