Analysis
-
max time kernel
154s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 04:03
Static task
static1
Behavioral task
behavioral1
Sample
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe
Resource
win10v2004-20220812-en
General
-
Target
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe
-
Size
156KB
-
MD5
6fed865f5e569f40c884f0dc9ba21f6f
-
SHA1
603bf67bad75e611f80d311232edcb9f65706068
-
SHA256
3f33ae4ea87e4c2f3b2c60152da482a116e9c453662ac438b50458e56edcd87c
-
SHA512
b6a61eb80fac8d10435fa2280970c58a800fc86751e14bd3d5f1a1c62c7bc5a6b0b5b741770e0c6cfac78de20174d7c1cef6366c7bd0d07cabfad9d173a6cf31
-
SSDEEP
3072:X2V3Q7emkdat92PH48GLnCo0dXjxTsuGb+j3FRvtVFVlD2Pq:mV3Q6m6at98LdzxwuGWJ7V1D
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4728 set thread context of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 -
Program crash 1 IoCs
pid pid_target Process procid_target 4488 3384 WerFault.exe 55 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 4924 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 4924 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 2644 Explorer.EXE 2644 Explorer.EXE 2644 Explorer.EXE 2644 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2644 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4924 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe Token: SeDebugPrivilege 2644 Explorer.EXE Token: SeShutdownPrivilege 2644 Explorer.EXE Token: SeCreatePagefilePrivilege 2644 Explorer.EXE Token: SeShutdownPrivilege 3552 RuntimeBroker.exe Token: SeShutdownPrivilege 3552 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4728 wrote to memory of 4924 4728 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 79 PID 4924 wrote to memory of 5008 4924 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 80 PID 4924 wrote to memory of 5008 4924 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 80 PID 4924 wrote to memory of 5008 4924 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 80 PID 4924 wrote to memory of 2644 4924 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 33 PID 2644 wrote to memory of 2388 2644 Explorer.EXE 20 PID 2644 wrote to memory of 2396 2644 Explorer.EXE 22 PID 2644 wrote to memory of 2512 2644 Explorer.EXE 25 PID 2644 wrote to memory of 3188 2644 Explorer.EXE 56 PID 2644 wrote to memory of 3384 2644 Explorer.EXE 55 PID 2644 wrote to memory of 3488 2644 Explorer.EXE 44 PID 2644 wrote to memory of 3552 2644 Explorer.EXE 34 PID 2644 wrote to memory of 3640 2644 Explorer.EXE 35 PID 2644 wrote to memory of 3796 2644 Explorer.EXE 36 PID 2644 wrote to memory of 4680 2644 Explorer.EXE 38 PID 2644 wrote to memory of 4924 2644 Explorer.EXE 79 PID 2644 wrote to memory of 5008 2644 Explorer.EXE 80 PID 2644 wrote to memory of 4872 2644 Explorer.EXE 81
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2396
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2512
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe"C:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exeC:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms18953.bat"4⤵PID:5008
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4872
-
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3640
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4680
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3488
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3384
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3384 -s 10002⤵
- Program crash
PID:4488
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3188
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 184 -p 3384 -ip 33841⤵PID:2340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD519d1a6b289bc17550661e3d4bce54666
SHA16f4d60cca1d0d345a9c1894f936a2843d4b7f299
SHA256cad65da21312b8b0bf89c0d8fc8d9649e2d88bae2d5be415e6a7bffaeda98f05
SHA512b353308c5a043be489e39dda8a898986fd09475205f437f3bbd23c36aa6bcff2cef9218a045bf911cdd78990e2ec6e9b608910f574497ebbab15ed7110d82384