Analysis
-
max time kernel
44s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 13:29
Static task
static1
Behavioral task
behavioral1
Sample
2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe
-
Size
277KB
-
MD5
07f800cbb4053497d25bc4211bdd1c39
-
SHA1
134f73a6c5e9c494b0261a62955f866364ddeda5
-
SHA256
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107
-
SHA512
f5fcc7124c3fa5486b6381db5442181794d461cf868876f0e2059b4701cda57c92a20b25e86b4db8798727eb45fda5e5458e269fa874e6ab51842d51bf33bdaf
-
SSDEEP
6144:xscYiaYUpwXV9RIKWn/TUVs8oL48N8lqFzc+tRJShtQ:2cgzXrN8UbtPShO
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1632 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exeExplorer.EXEpid process 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe Token: SeDebugPrivilege 1380 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exeExplorer.EXEdescription pid process target process PID 2016 wrote to memory of 1632 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe cmd.exe PID 2016 wrote to memory of 1632 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe cmd.exe PID 2016 wrote to memory of 1632 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe cmd.exe PID 2016 wrote to memory of 1632 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe cmd.exe PID 2016 wrote to memory of 1380 2016 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe Explorer.EXE PID 1380 wrote to memory of 1240 1380 Explorer.EXE taskhost.exe PID 1380 wrote to memory of 1240 1380 Explorer.EXE taskhost.exe PID 1380 wrote to memory of 1340 1380 Explorer.EXE Dwm.exe PID 1380 wrote to memory of 1340 1380 Explorer.EXE Dwm.exe PID 1380 wrote to memory of 2016 1380 Explorer.EXE 2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe PID 1380 wrote to memory of 1632 1380 Explorer.EXE cmd.exe PID 1380 wrote to memory of 1296 1380 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe"C:\Users\Admin\AppData\Local\Temp\2014_11transaktions_pdf_000093378_2014_0000919_11_v_00028836_n_827100007.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7981~1.BAT"3⤵
- Deletes itself
PID:1632
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1340
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1240
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-17202247-2027593701-1294423736-1821938302016588318-1747066533-1625453356-175198727"1⤵PID:1296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD57f457c86592e59addf8bbf4e2c1d5903
SHA1c3cbe4a88a1364856585fdd263ebc7f33d3e43a4
SHA2566d658e5df59b3b8e4237ad89e1ac0932b13862cd62eec3073968b36e71814be6
SHA5121007ddfced54683cf0bfd6fd5aeceb158a8da859f973371a53afe55bf1b76890828590f101113ac28af1f80e53a73f3a593208df802992189d7f329efa473d87