Analysis
-
max time kernel
153s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:06
Static task
static1
Behavioral task
behavioral1
Sample
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
Resource
win10v2004-20220812-en
General
-
Target
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
-
Size
144KB
-
MD5
738dd7cf1133cc2813a10813859e6e61
-
SHA1
dcfca6a60b767a64058e3d653a43789c1461e997
-
SHA256
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57
-
SHA512
64edf119f1ee78f63deb5b41fe978cf57a05e09ce9f9597c12e29d21e718bdd8bdc717d5049c38cdb607e4d9db33a69df4c0f2aa06c3839043685d1be7b71389
-
SSDEEP
3072:UD6NN25bPpA3chmH/qB8WJwy/mMeUbusnZCwzPAzswF1De7iyc:JfMTpR4/JWJJ/K3sn4Q4BaOv
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exedescription pid process target process PID 488 set thread context of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 324 3392 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeExplorer.EXEpid process 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 5044 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 5044 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 1996 Explorer.EXE 1996 Explorer.EXE 1996 Explorer.EXE 1996 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1996 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 5044 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe Token: SeDebugPrivilege 1996 Explorer.EXE Token: SeShutdownPrivilege 1996 Explorer.EXE Token: SeCreatePagefilePrivilege 1996 Explorer.EXE Token: SeShutdownPrivilege 3624 RuntimeBroker.exe Token: SeShutdownPrivilege 3624 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exepid process 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeExplorer.EXEdescription pid process target process PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 488 wrote to memory of 5044 488 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 5044 wrote to memory of 4976 5044 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe cmd.exe PID 5044 wrote to memory of 4976 5044 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe cmd.exe PID 5044 wrote to memory of 4976 5044 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe cmd.exe PID 5044 wrote to memory of 1996 5044 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe Explorer.EXE PID 1996 wrote to memory of 2360 1996 Explorer.EXE sihost.exe PID 1996 wrote to memory of 2384 1996 Explorer.EXE svchost.exe PID 1996 wrote to memory of 2508 1996 Explorer.EXE taskhostw.exe PID 1996 wrote to memory of 3196 1996 Explorer.EXE svchost.exe PID 1996 wrote to memory of 3392 1996 Explorer.EXE DllHost.exe PID 1996 wrote to memory of 3492 1996 Explorer.EXE StartMenuExperienceHost.exe PID 1996 wrote to memory of 3624 1996 Explorer.EXE RuntimeBroker.exe PID 1996 wrote to memory of 3724 1996 Explorer.EXE SearchApp.exe PID 1996 wrote to memory of 3964 1996 Explorer.EXE RuntimeBroker.exe PID 1996 wrote to memory of 4856 1996 Explorer.EXE RuntimeBroker.exe PID 1996 wrote to memory of 5044 1996 Explorer.EXE 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1996 wrote to memory of 4976 1996 Explorer.EXE cmd.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2360
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2508
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3392
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3392 -s 9602⤵
- Program crash
PID:324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4856
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe"C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeC:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6018~1.BAT"4⤵PID:4976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2384
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 424 -p 3392 -ip 33921⤵PID:236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD509b111f20ecd1bb79b2bd6ab6109560c
SHA115d69271fc4f2c4790a0ff7994c0049c11665474
SHA2567454231f03cc186efb70a804b63a189c655a48f2d488fa433b29d482aa6d095d
SHA512930a0c66bd0097ee0b6beed20be3bdd5ce89b4537e306954580d9fb1a06670eca45b6654274e33a445cffede502cef18c634d59a1482514d4655f0e0ac53c61e