Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 16:10
Static task
static1
Behavioral task
behavioral1
Sample
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
Resource
win10v2004-20220901-en
General
-
Target
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
-
Size
148KB
-
MD5
e904fb9ef69599c6afec8a00eaa0844f
-
SHA1
a1edfcaa398b4d4e80d84317fabcdbee7a926ab0
-
SHA256
9f8b764b140f5384b3cc712640b76fb697566ec30e82508e4b35409ce400869d
-
SHA512
105bcc7bee4904c7d1bc9d06e4a6c74ea11f6e73bca9d430543f6eb3d3e72df4468e98d966f161b528854c93feca45d03ca475ae450f3224961411e5565d6e05
-
SSDEEP
3072:EwvzPBhF4kWWGhQr5ZlLP8GJMKvtYPmmzvmBVWLaig768K5:jzPvF4k8oLPSPVzOBsX5
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 864 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exedescription pid process target process PID 1280 set thread context of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exeInformationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exeExplorer.EXEpid process 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 1372 Explorer.EXE 1372 Explorer.EXE 1372 Explorer.EXE 1372 Explorer.EXE 1372 Explorer.EXE 1372 Explorer.EXE 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Token: SeDebugPrivilege 1372 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exepid process 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1372 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exeInformationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exeExplorer.EXEdescription pid process target process PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 1280 wrote to memory of 608 1280 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe PID 608 wrote to memory of 864 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe cmd.exe PID 608 wrote to memory of 864 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe cmd.exe PID 608 wrote to memory of 864 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe cmd.exe PID 608 wrote to memory of 864 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe cmd.exe PID 608 wrote to memory of 1372 608 Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe Explorer.EXE PID 1372 wrote to memory of 1248 1372 Explorer.EXE taskhost.exe PID 1372 wrote to memory of 1248 1372 Explorer.EXE taskhost.exe PID 1372 wrote to memory of 1316 1372 Explorer.EXE Dwm.exe PID 1372 wrote to memory of 1316 1372 Explorer.EXE Dwm.exe PID 1372 wrote to memory of 864 1372 Explorer.EXE cmd.exe PID 1372 wrote to memory of 1348 1372 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1248
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe"C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exeC:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3907~1.BAT"4⤵
- Deletes itself
PID:864
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1316
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-896320395-77617795928886066-7603354532678941992059585062-713211726-539040378"1⤵PID:1348
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5b04edcfd647409dd6eb2cdeb8a01d8f1
SHA180f2c413da488b1dcd8e337b4bd0c94872727db2
SHA25674bce4b1e609d17160b0e9d8d05a4044b269fcef01102234c9a6dd9c0b5a2d87
SHA512fff8f4dc1ffb274c37ee3c4bf7637dd8962a1fb41ce01bd5bfc29152abd71588c04179fda373fbb508b1a3d5a4b0729120a1425f0ace8faf9ad0f96c48c3390f