Analysis
-
max time kernel
129s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 13:07
Static task
static1
Behavioral task
behavioral1
Sample
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
Resource
win10v2004-20221111-en
General
-
Target
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
-
Size
176KB
-
MD5
4a1d13a05a93cfaa8dd2627c696d2f0b
-
SHA1
173c81da2aab91f225f8eb5e8fcc87119be4eff0
-
SHA256
03f825726fdf3341bcfa36fcfd6dcd08e9d7ec3df982f7af9a290aa6f3c5647c
-
SHA512
29269b35d3b041ccf08d2351e4f3fa906ed396e5a880b357398f2f72ba7a20ff870531b2d7febaa1e4173412074d6bc7bee5723ad683011ee4a247fb683e7301
-
SSDEEP
3072:q6AMa+ceqZl+r4okWL23kjsZUQoRyV01WZIrLwwWyKdMd9zfp0T0:VfzsbWa3hZUHRHwwWy8UO4
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1968 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEpid process 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exepid process 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe Token: SeDebugPrivilege 1268 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEdescription pid process target process PID 1960 wrote to memory of 1968 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1960 wrote to memory of 1968 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1960 wrote to memory of 1968 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1960 wrote to memory of 1968 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1960 wrote to memory of 1268 1960 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe Explorer.EXE PID 1268 wrote to memory of 1128 1268 Explorer.EXE taskhost.exe PID 1268 wrote to memory of 1192 1268 Explorer.EXE Dwm.exe PID 1268 wrote to memory of 1960 1268 Explorer.EXE volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 1268 wrote to memory of 1968 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1968 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 944 1268 Explorer.EXE conhost.exe PID 1268 wrote to memory of 944 1268 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3907~1.BAT"3⤵
- Deletes itself
PID:1968
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-8864392381396318077-645945528-1939301066-1949555070612896913-1635879234-620616008"1⤵PID:944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5555690f30f67e079c322416ec1eaa851
SHA13f205e64c947615293039a27b50d73e7ba21d180
SHA256ca643ae1052d3ca321465f9ecb40a997e631afa44b3666fda3577a2f85e04d6a
SHA512c434ee439606cf3aba5fe4fd4786d6afcb3d3d19516e383e76ab90221a6d65165bd592e25fba58f822ce133caa1912a30259733fb4e5256593ad5e13ecc72540