Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:32
Static task
static1
Behavioral task
behavioral1
Sample
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe
-
Size
172KB
-
MD5
c06b551f110824f92f7dd6e1e286338b
-
SHA1
b1451aabe43b20ddfe11ba08cda0716a47cf9fe6
-
SHA256
0fdc5af087744ec47f94d6d98b05c2f018a5b16bb097a7826f096bc6f7ffd92f
-
SHA512
4ae0cee0c75e61be40d33635b658d3ea0e074b7f4246a037da60ee6075906583b532236e41e1a3910684b9d8b71fecbcdadc1f9249bacf94b7726818cfbdc576
-
SSDEEP
3072:Lw0CwITzueTD9d0h06Up164tnYx82gGtjdkruyjn:LwYuzue/9+hpK8i4IGtj4
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exedescription pid process target process PID 2380 set thread context of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 336 3276 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeExplorer.EXEpid process 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 3592 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 3592 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 3048 Explorer.EXE 3048 Explorer.EXE 3048 Explorer.EXE 3048 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3048 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 3592 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe Token: SeDebugPrivilege 3048 Explorer.EXE Token: SeShutdownPrivilege 3048 Explorer.EXE Token: SeCreatePagefilePrivilege 3048 Explorer.EXE Token: SeShutdownPrivilege 3436 RuntimeBroker.exe Token: SeShutdownPrivilege 3436 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exepid process 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeExplorer.EXEdescription pid process target process PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 2380 wrote to memory of 3592 2380 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 3592 wrote to memory of 4928 3592 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe cmd.exe PID 3592 wrote to memory of 4928 3592 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe cmd.exe PID 3592 wrote to memory of 4928 3592 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe cmd.exe PID 3592 wrote to memory of 3048 3592 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe Explorer.EXE PID 3048 wrote to memory of 2324 3048 Explorer.EXE sihost.exe PID 3048 wrote to memory of 2340 3048 Explorer.EXE svchost.exe PID 3048 wrote to memory of 2436 3048 Explorer.EXE taskhostw.exe PID 3048 wrote to memory of 3092 3048 Explorer.EXE svchost.exe PID 3048 wrote to memory of 3276 3048 Explorer.EXE DllHost.exe PID 3048 wrote to memory of 3372 3048 Explorer.EXE StartMenuExperienceHost.exe PID 3048 wrote to memory of 3436 3048 Explorer.EXE RuntimeBroker.exe PID 3048 wrote to memory of 3520 3048 Explorer.EXE SearchApp.exe PID 3048 wrote to memory of 3748 3048 Explorer.EXE RuntimeBroker.exe PID 3048 wrote to memory of 4748 3048 Explorer.EXE RuntimeBroker.exe PID 3048 wrote to memory of 4324 3048 Explorer.EXE RuntimeBroker.exe PID 3048 wrote to memory of 4928 3048 Explorer.EXE cmd.exe PID 3048 wrote to memory of 4904 3048 Explorer.EXE Conhost.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2340
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe"C:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeC:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms673755.bat"4⤵PID:4928
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3092
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3276
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3276 -s 9322⤵
- Program crash
PID:336
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3520
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3748
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 3276 -ip 32761⤵PID:256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5ec8e1a34bcc2d828853f714f1843502c
SHA1f75cc98ce13668618ae99f83165c037a1584c14d
SHA256faed5cd1ef570cd52b159cbc9e9bc8c94c1ea8ae66fca08be8446d521d54e046
SHA5121134c0dc2482e636f06cc8dd591a5313e3ccd25a047d9cdbe9146f7495dfb1518ff3416acb2d056d5d57ea2df3a10b0aaa30b05671f3c7e838412adcf2dcdc2e