Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 03:45
Static task
static1
Behavioral task
behavioral1
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win10v2004-20220812-en
General
-
Target
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
-
Size
180KB
-
MD5
f96874ad23fde2f0b3af2af1565beb73
-
SHA1
16e63fa7df0f2e8964d2e9cf2541b9ccd5c31106
-
SHA256
0ed91af7f5dd71ee724ef0bddaae43bdd10721fa21f2b226f69f3156085126fc
-
SHA512
e5c621a7bd62832ba331b2d0ee40d72e81d9a6892a662ded20c1c23e56b553b829f1691293728b1a8d190c6dd3c0dfdccfe77551ebe2bf7e3220d411c77e803d
-
SSDEEP
3072:t1ezQdDuZph4fWy6c3v40y+rzqVCr+YARsI6u2t4Y9sBG0hac0v2D+:t1eUNuFIdt3vTrz1r+R7F2t4pUO
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3000 3340 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeExplorer.EXEpid process 2440 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 2440 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 3052 Explorer.EXE 3052 Explorer.EXE 3052 Explorer.EXE 3052 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3052 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 2440 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe Token: SeDebugPrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3500 RuntimeBroker.exe Token: SeShutdownPrivilege 3500 RuntimeBroker.exe Token: SeShutdownPrivilege 3500 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeExplorer.EXEdescription pid process target process PID 2440 wrote to memory of 2496 2440 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe cmd.exe PID 2440 wrote to memory of 2496 2440 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe cmd.exe PID 2440 wrote to memory of 2496 2440 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe cmd.exe PID 2440 wrote to memory of 3052 2440 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe Explorer.EXE PID 3052 wrote to memory of 2332 3052 Explorer.EXE sihost.exe PID 3052 wrote to memory of 2348 3052 Explorer.EXE svchost.exe PID 3052 wrote to memory of 2448 3052 Explorer.EXE taskhostw.exe PID 3052 wrote to memory of 3144 3052 Explorer.EXE svchost.exe PID 3052 wrote to memory of 3340 3052 Explorer.EXE DllHost.exe PID 3052 wrote to memory of 3424 3052 Explorer.EXE StartMenuExperienceHost.exe PID 3052 wrote to memory of 3500 3052 Explorer.EXE RuntimeBroker.exe PID 3052 wrote to memory of 3584 3052 Explorer.EXE SearchApp.exe PID 3052 wrote to memory of 3836 3052 Explorer.EXE RuntimeBroker.exe PID 3052 wrote to memory of 4988 3052 Explorer.EXE RuntimeBroker.exe PID 3052 wrote to memory of 2440 3052 Explorer.EXE RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe PID 3052 wrote to memory of 2496 3052 Explorer.EXE cmd.exe PID 3052 wrote to memory of 3004 3052 Explorer.EXE Conhost.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2332
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3836
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3584
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3424
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3340
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3340 -s 10082⤵
- Program crash
PID:3000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3144
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms968961.bat"3⤵PID:2496
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3004
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2348
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 404 -p 3340 -ip 33401⤵PID:1284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD589b68918880da2d47d0c41b118d87b12
SHA115376448f6a3044293f33ee1f7c63672fe923ba6
SHA256afd84a79cc17b876083214ef3e4a5d7c67ddf47ff12228813aad0ecf665b7c4d
SHA512c4b9ba2f2a9b3611b93dcc119cbde939018c899a60b18ebb34001956665111b3eb49f0ab290f6f3ec0cb4ce7da759b339ccaa3dcc8f53825dfed33af477f7ee8