Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:25
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
Resource
win10v2004-20220812-en
General
-
Target
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
-
Size
176KB
-
MD5
13997ebf7af8d37dda6697ac03f76cc3
-
SHA1
9be2bcd498406bdfb05f860ad726273c4a7b4f3a
-
SHA256
11ecf58db103eb2ded5b942f303d48b5d77e336b8edfe335fa7b81264d1f50ef
-
SHA512
2894ef41ec784fb39ec663ff8ca5fa8c0ebbd875f95f6e2b843c8bca59d63cc7c43f64df43898290cef31c4b32478819f437fcc4656606d0f7cd4721c735ffee
-
SSDEEP
3072:rGwR1qmB1TQgHtMF5a6I4Ya5Tlrjmvl3XymSPTyAAwoc9+IkMd+zr3/1C:7KLa6I4x3mdnCNAwo42M
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exedescription pid process target process PID 4648 set thread context of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2168 3392 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exerechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXEpid process 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 5044 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 5044 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 1996 Explorer.EXE 1996 Explorer.EXE 1996 Explorer.EXE 1996 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1996 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 5044 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Token: SeDebugPrivilege 1996 Explorer.EXE Token: SeShutdownPrivilege 1996 Explorer.EXE Token: SeCreatePagefilePrivilege 1996 Explorer.EXE Token: SeShutdownPrivilege 3624 RuntimeBroker.exe Token: SeShutdownPrivilege 3624 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exepid process 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exerechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXEdescription pid process target process PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4648 wrote to memory of 5044 4648 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 5044 wrote to memory of 5004 5044 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 5044 wrote to memory of 5004 5044 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 5044 wrote to memory of 5004 5044 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 5044 wrote to memory of 1996 5044 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Explorer.EXE PID 1996 wrote to memory of 2360 1996 Explorer.EXE sihost.exe PID 1996 wrote to memory of 2384 1996 Explorer.EXE svchost.exe PID 1996 wrote to memory of 2508 1996 Explorer.EXE taskhostw.exe PID 1996 wrote to memory of 3196 1996 Explorer.EXE svchost.exe PID 1996 wrote to memory of 3392 1996 Explorer.EXE DllHost.exe PID 1996 wrote to memory of 3492 1996 Explorer.EXE StartMenuExperienceHost.exe PID 1996 wrote to memory of 3624 1996 Explorer.EXE RuntimeBroker.exe PID 1996 wrote to memory of 3724 1996 Explorer.EXE SearchApp.exe PID 1996 wrote to memory of 3964 1996 Explorer.EXE RuntimeBroker.exe PID 1996 wrote to memory of 4856 1996 Explorer.EXE RuntimeBroker.exe PID 1996 wrote to memory of 5044 1996 Explorer.EXE rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1996 wrote to memory of 5004 1996 Explorer.EXE cmd.exe PID 1996 wrote to memory of 4996 1996 Explorer.EXE Conhost.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2360
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2508
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3492
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3392
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3392 -s 9602⤵
- Program crash
PID:2168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeC:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9801~1.BAT"4⤵PID:5004
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2384
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 3392 -ip 33921⤵PID:212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5549483cfb0e043015352901a6160e81e
SHA197fcdf819774a123f2d0782d7df7861f18d5bc4d
SHA2563d464257129d9c8c3ed06a035a4d660e913833e93cf05fa87e9d2313dfbd590e
SHA5123dd798f7a8a58c3390894fd30dd00f090dfdaf9b002501d86b04d35ef210641af70f1597666bd9f568cc576c4a64f3bec47b23ce7e90fc4d5bea67ede8235674