Analysis
-
max time kernel
154s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:49
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
-
Size
306KB
-
MD5
756fae3b80bf129ce578006534c1413f
-
SHA1
00ec3c18110067acd9014a27c366160f2ea18ab3
-
SHA256
69b81b054100dc55fa61aa0edb9acdecccb84ab84fa37177b33e5d9814067633
-
SHA512
10274e2d15f6c7990acee9dd6b8e4d3b30c5dc810321198257671862f125baecede3cb5193468f8361d3289fb4623cb3ab6a9f0caceb780eaa6e0e4ef4d1626e
-
SSDEEP
6144:Ci37LbbWiaYUpwXV9RIKWn/TUVs8oL48N8lqFzc+tRJShtvUdJk:CO/izXrN8UbtPShoJk
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3740 3288 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEpid process 4824 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 4824 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2640 Explorer.EXE 2640 Explorer.EXE 2640 Explorer.EXE 2640 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2640 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 4824 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe Token: SeDebugPrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 3508 RuntimeBroker.exe Token: SeShutdownPrivilege 3508 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEdescription pid process target process PID 4824 wrote to memory of 4764 4824 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 4824 wrote to memory of 4764 4824 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 4824 wrote to memory of 4764 4824 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 4824 wrote to memory of 2640 4824 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe Explorer.EXE PID 2640 wrote to memory of 2356 2640 Explorer.EXE sihost.exe PID 2640 wrote to memory of 2388 2640 Explorer.EXE svchost.exe PID 2640 wrote to memory of 2468 2640 Explorer.EXE taskhostw.exe PID 2640 wrote to memory of 3096 2640 Explorer.EXE svchost.exe PID 2640 wrote to memory of 3288 2640 Explorer.EXE DllHost.exe PID 2640 wrote to memory of 3420 2640 Explorer.EXE StartMenuExperienceHost.exe PID 2640 wrote to memory of 3508 2640 Explorer.EXE RuntimeBroker.exe PID 2640 wrote to memory of 3616 2640 Explorer.EXE SearchApp.exe PID 2640 wrote to memory of 3808 2640 Explorer.EXE RuntimeBroker.exe PID 2640 wrote to memory of 4692 2640 Explorer.EXE RuntimeBroker.exe PID 2640 wrote to memory of 4824 2640 Explorer.EXE 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 2640 wrote to memory of 4764 2640 Explorer.EXE cmd.exe PID 2640 wrote to memory of 2028 2640 Explorer.EXE Conhost.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3616
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4692
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3420
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3288
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3288 -s 9282⤵
- Program crash
PID:3740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2367~1.BAT"3⤵PID:4764
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2028
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2356
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 200 -p 3288 -ip 32881⤵PID:1800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5b30ceb13ac4e06e45a72bb95b33b39de
SHA11ea75b8d78dc2c9ee609e6ab656762ac5c1e7e98
SHA256fbdd499cc1aea0327f15818fd185925fd56e6a9407215c3444b6df36333d504c
SHA51223ddbd1cf0985cd032cc72d68d6be38b37cef64f02dc061245a78dc091a18aee3270db0d676cc486de9bc4fb65d4f59aefce099d51331ebf86c244f88957ed09