Analysis
-
max time kernel
152s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:33
Static task
static1
Behavioral task
behavioral1
Sample
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe
-
Size
172KB
-
MD5
c06b551f110824f92f7dd6e1e286338b
-
SHA1
b1451aabe43b20ddfe11ba08cda0716a47cf9fe6
-
SHA256
0fdc5af087744ec47f94d6d98b05c2f018a5b16bb097a7826f096bc6f7ffd92f
-
SHA512
4ae0cee0c75e61be40d33635b658d3ea0e074b7f4246a037da60ee6075906583b532236e41e1a3910684b9d8b71fecbcdadc1f9249bacf94b7726818cfbdc576
-
SSDEEP
3072:Lw0CwITzueTD9d0h06Up164tnYx82gGtjdkruyjn:LwYuzue/9+hpK8i4IGtj4
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exedescription pid process target process PID 1640 set thread context of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 804 3296 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeExplorer.EXEpid process 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 3160 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 3160 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2864 Explorer.EXE 2864 Explorer.EXE 2864 Explorer.EXE 2864 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2864 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 3160 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe Token: SeDebugPrivilege 2864 Explorer.EXE Token: SeShutdownPrivilege 2864 Explorer.EXE Token: SeCreatePagefilePrivilege 2864 Explorer.EXE Token: SeShutdownPrivilege 3452 RuntimeBroker.exe Token: SeShutdownPrivilege 3452 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exepid process 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeExplorer.EXEdescription pid process target process PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 1640 wrote to memory of 3160 1640 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe PID 3160 wrote to memory of 4956 3160 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe cmd.exe PID 3160 wrote to memory of 4956 3160 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe cmd.exe PID 3160 wrote to memory of 4956 3160 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe cmd.exe PID 3160 wrote to memory of 2864 3160 2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe Explorer.EXE PID 2864 wrote to memory of 2364 2864 Explorer.EXE sihost.exe PID 2864 wrote to memory of 2404 2864 Explorer.EXE svchost.exe PID 2864 wrote to memory of 2516 2864 Explorer.EXE taskhostw.exe PID 2864 wrote to memory of 3128 2864 Explorer.EXE svchost.exe PID 2864 wrote to memory of 3296 2864 Explorer.EXE DllHost.exe PID 2864 wrote to memory of 3384 2864 Explorer.EXE StartMenuExperienceHost.exe PID 2864 wrote to memory of 3452 2864 Explorer.EXE RuntimeBroker.exe PID 2864 wrote to memory of 3536 2864 Explorer.EXE SearchApp.exe PID 2864 wrote to memory of 3736 2864 Explorer.EXE RuntimeBroker.exe PID 2864 wrote to memory of 4708 2864 Explorer.EXE RuntimeBroker.exe PID 2864 wrote to memory of 4956 2864 Explorer.EXE cmd.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2364
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3384
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3296
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3296 -s 3562⤵
- Program crash
PID:804
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3536
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4708
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe"C:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exeC:\Users\Admin\AppData\Local\Temp\2014_11_transaktions_id_000000039190_de_398000283221_0033565020_029389227_92_200001.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms115219.bat"4⤵PID:4956
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2404
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 424 -p 3296 -ip 32961⤵PID:1648
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD56493f183376f143656179b6b3aa5bcfe
SHA15bcb753bfb17572b7f8d354c43e263375f92c3d9
SHA2564e92f94d632ac4221a3729acc15cc7f7377c3600b3bb38d94f47fbda02ddf80c
SHA5124813b9a86d59dc0ad3812ea73190e5fbb65462ab9715fceb83efd0b17da3d8dfea62c40712f3eeb974c2b04eeb9ec3a2338542bace16e88223cb7e0b9d5f8e40