Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:25
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
Resource
win10v2004-20220812-en
General
-
Target
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
-
Size
176KB
-
MD5
13997ebf7af8d37dda6697ac03f76cc3
-
SHA1
9be2bcd498406bdfb05f860ad726273c4a7b4f3a
-
SHA256
11ecf58db103eb2ded5b942f303d48b5d77e336b8edfe335fa7b81264d1f50ef
-
SHA512
2894ef41ec784fb39ec663ff8ca5fa8c0ebbd875f95f6e2b843c8bca59d63cc7c43f64df43898290cef31c4b32478819f437fcc4656606d0f7cd4721c735ffee
-
SSDEEP
3072:rGwR1qmB1TQgHtMF5a6I4Ya5Tlrjmvl3XymSPTyAAwoc9+IkMd+zr3/1C:7KLa6I4x3mdnCNAwo42M
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exedescription pid process target process PID 3168 set thread context of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4420 3244 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exerechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXEpid process 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 4100 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 4100 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 3020 Explorer.EXE 3020 Explorer.EXE 3020 Explorer.EXE 3020 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3020 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 4100 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Token: SeDebugPrivilege 3020 Explorer.EXE Token: SeShutdownPrivilege 3020 Explorer.EXE Token: SeCreatePagefilePrivilege 3020 Explorer.EXE Token: SeShutdownPrivilege 3408 RuntimeBroker.exe Token: SeShutdownPrivilege 3408 RuntimeBroker.exe Token: SeShutdownPrivilege 3408 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exepid process 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exerechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXEdescription pid process target process PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3168 wrote to memory of 4100 3168 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 4100 wrote to memory of 2820 4100 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 4100 wrote to memory of 2820 4100 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 4100 wrote to memory of 2820 4100 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 4100 wrote to memory of 3020 4100 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Explorer.EXE PID 3020 wrote to memory of 2360 3020 Explorer.EXE sihost.exe PID 3020 wrote to memory of 2376 3020 Explorer.EXE svchost.exe PID 3020 wrote to memory of 2476 3020 Explorer.EXE taskhostw.exe PID 3020 wrote to memory of 2420 3020 Explorer.EXE svchost.exe PID 3020 wrote to memory of 3244 3020 Explorer.EXE DllHost.exe PID 3020 wrote to memory of 3344 3020 Explorer.EXE StartMenuExperienceHost.exe PID 3020 wrote to memory of 3408 3020 Explorer.EXE RuntimeBroker.exe PID 3020 wrote to memory of 3488 3020 Explorer.EXE SearchApp.exe PID 3020 wrote to memory of 3832 3020 Explorer.EXE RuntimeBroker.exe PID 3020 wrote to memory of 4764 3020 Explorer.EXE RuntimeBroker.exe PID 3020 wrote to memory of 4100 3020 Explorer.EXE rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 3020 wrote to memory of 2820 3020 Explorer.EXE cmd.exe PID 3020 wrote to memory of 5020 3020 Explorer.EXE Conhost.exe
Processes
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3344
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3244
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3244 -s 6682⤵
- Program crash
PID:4420
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3488
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:2420
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4764
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeC:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7877~1.BAT"4⤵PID:2820
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5020
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2360
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 3244 -ip 32441⤵PID:3504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD54f4c214098a706eebdf4ed84298f3877
SHA19712d462f960c896d03f91bd3424e1406681085f
SHA25606a03c5cc0091a46156237f86d78c6c2659b8ce906ec4090479932e866ba0721
SHA5120c567e80c866669072eacd2a4f79f2c6b140fe373aeb662cf78c50ef699ffb5f8ead36701d4b8c5b9a3b7c19fc32c37de7c42c5ab81a56cc054cf9aa6afc8d17