Analysis
-
max time kernel
172s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:46
Static task
static1
Behavioral task
behavioral1
Sample
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
Resource
win10v2004-20220901-en
General
-
Target
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
-
Size
148KB
-
MD5
69a462f5962e03c6dc1d34b3ec702ef7
-
SHA1
42a898eb901252f9839b3376e91c80eb508ecf40
-
SHA256
7cad924cac4762e897aa2d5406cf63083e9d44d86f61cdde86946e0419746a2c
-
SHA512
252f8baabb0f160c2886b8d781a55ac747fc443029428929e52d42974eb8bbcc362181b8813c45a91d21dde405859943dd59d148d5f4bb04a5e44e02cca9260f
-
SSDEEP
3072:xQ/LFEPXCmqhQkGmgb6/d33HfI5NxwCshg0e4FeV3q0E:iTePXBaQkG7G5/Izbye4oVq0
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1108 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exedescription pid process target process PID 1228 set thread context of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeExplorer.EXEpid process 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe Token: SeDebugPrivilege 1384 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exepid process 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeExplorer.EXEdescription pid process target process PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1228 wrote to memory of 1084 1228 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1084 wrote to memory of 1108 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 1084 wrote to memory of 1108 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 1084 wrote to memory of 1108 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 1084 wrote to memory of 1108 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 1084 wrote to memory of 1384 1084 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe Explorer.EXE PID 1384 wrote to memory of 1256 1384 Explorer.EXE taskhost.exe PID 1384 wrote to memory of 1340 1384 Explorer.EXE Dwm.exe PID 1384 wrote to memory of 1108 1384 Explorer.EXE cmd.exe PID 1384 wrote to memory of 1116 1384 Explorer.EXE conhost.exe PID 1384 wrote to memory of 1116 1384 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe"C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeC:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3962~1.BAT"4⤵
- Deletes itself
PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1340
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1256
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "343020632-785470017-15358480201065781552-1115254160-1389585127-1486184166-1436803432"1⤵PID:1116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5ef7d42a0211ebdb99f659604c1080c7b
SHA18a2733f8b8485bc819aba0bc0f2dec742648b6d8
SHA2560d22df68cd2032121504027ea073aeb71b93c0676ba586693f71f8cf8f8164be
SHA512cedecd0feee09e93789552025c132f3bf8f94ed1df19bb8544bb9925a658799df5834a353f2216a343374237565a06f3622bf098bce56ce38c4e6891769a8151