Analysis
-
max time kernel
157s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:18
Static task
static1
Behavioral task
behavioral1
Sample
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
Resource
win10v2004-20220812-en
General
-
Target
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
-
Size
164KB
-
MD5
744c74d17d06d1a57fde4eb674b658e5
-
SHA1
4db6ca64d8891bea93e4fef0e54753afefe2fc1f
-
SHA256
2c4ebda5b2fc4e138ac11f456cafc4fbdf81f557c1d27469da123a8a4bad7da4
-
SHA512
ca43f4e7d33d1192facb320d27dfda3519b5fe8c723baa79e9e71b87a677ea75577fb8bb3ae45365207c736ec1f7273ceed12de5725ff20005f172e77538decd
-
SSDEEP
3072:aLYWOECeWVKXdevckFFAn+jUkrKkO2oATT5o/2OWo:aLwxeSKXgckZBx3o4TWq
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exedescription pid process target process PID 1624 set thread context of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3808 3308 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeonline_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeExplorer.EXEpid process 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 3184 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 3184 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 2228 Explorer.EXE 2228 Explorer.EXE 2228 Explorer.EXE 2228 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2228 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 3184 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe Token: SeDebugPrivilege 2228 Explorer.EXE Token: SeShutdownPrivilege 2228 Explorer.EXE Token: SeCreatePagefilePrivilege 2228 Explorer.EXE Token: SeShutdownPrivilege 3512 RuntimeBroker.exe Token: SeShutdownPrivilege 3512 RuntimeBroker.exe Token: SeShutdownPrivilege 3512 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exepid process 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeonline_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeExplorer.EXEdescription pid process target process PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 1624 wrote to memory of 3184 1624 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe PID 3184 wrote to memory of 5048 3184 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe cmd.exe PID 3184 wrote to memory of 5048 3184 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe cmd.exe PID 3184 wrote to memory of 5048 3184 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe cmd.exe PID 3184 wrote to memory of 2228 3184 online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe Explorer.EXE PID 2228 wrote to memory of 2372 2228 Explorer.EXE sihost.exe PID 2228 wrote to memory of 2380 2228 Explorer.EXE svchost.exe PID 2228 wrote to memory of 2476 2228 Explorer.EXE taskhostw.exe PID 2228 wrote to memory of 3108 2228 Explorer.EXE svchost.exe PID 2228 wrote to memory of 3308 2228 Explorer.EXE DllHost.exe PID 2228 wrote to memory of 3404 2228 Explorer.EXE StartMenuExperienceHost.exe PID 2228 wrote to memory of 3512 2228 Explorer.EXE RuntimeBroker.exe PID 2228 wrote to memory of 3620 2228 Explorer.EXE SearchApp.exe PID 2228 wrote to memory of 3824 2228 Explorer.EXE RuntimeBroker.exe PID 2228 wrote to memory of 4700 2228 Explorer.EXE RuntimeBroker.exe PID 2228 wrote to memory of 5048 2228 Explorer.EXE cmd.exe PID 2228 wrote to memory of 4988 2228 Explorer.EXE Conhost.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2380
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exeC:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3867~1.BAT"4⤵PID:5048
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3108
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3308
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3308 -s 9962⤵
- Program crash
PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3620
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4700
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3824
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 3308 -ip 33081⤵PID:2104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5adfd41b76c63f8d27c89392bd8faafad
SHA1576569a3c60350f92c515cfc2dbc17b4d08f2b4d
SHA256cfc484d682262075ffaac978e6657e331d201e527316fdabd586d11d8f2e5a4d
SHA5122dba6ebfce94e43b5acd120f3c6d61b37b896df6ee58cd1075d7ffd664cfc681ecf261ab7ccd34cfee1d776c52206ca0509c49600f1b3b599b8c4daca2f80b00