Analysis
-
max time kernel
153s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:22
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe
Resource
win10v2004-20220812-en
General
-
Target
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe
-
Size
188KB
-
MD5
e3ace455382fa7708264257983339263
-
SHA1
ab979cc544c46903d41fe773c568e2fa54a9bc44
-
SHA256
f2d682b9bd2857603944471a9baf4a8d83a897d7be57dbf473c8f07fd8f5ed1a
-
SHA512
be4a8e0770d30eb888a27490954b6109353673234f3b30b3c384d624ff79f3171a3ffff310883cb2f0930f0c64edb716171a78b3a166b44d855c08a0742c46ff
-
SSDEEP
3072:gudusODvGZVHhS1drkr3k1hsz3F8ol/Lg7Qir8B/xjcbfMrRPyczWIqT9tYhOddx:k9+phSzOFUs/F08PLWIqT2M
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exedescription pid process target process PID 4984 set thread context of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3460 3288 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exerechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exeExplorer.EXEpid process 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe 2028 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe 2028 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe 2640 Explorer.EXE 2640 Explorer.EXE 2640 Explorer.EXE 2640 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2640 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 2028 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe Token: SeDebugPrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 3508 RuntimeBroker.exe Token: SeShutdownPrivilege 3508 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exepid process 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exerechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exeExplorer.EXEdescription pid process target process PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 4984 wrote to memory of 2028 4984 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 2028 wrote to memory of 4208 2028 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe cmd.exe PID 2028 wrote to memory of 4208 2028 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe cmd.exe PID 2028 wrote to memory of 4208 2028 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe cmd.exe PID 2028 wrote to memory of 2640 2028 rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe Explorer.EXE PID 2640 wrote to memory of 2356 2640 Explorer.EXE sihost.exe PID 2640 wrote to memory of 2388 2640 Explorer.EXE svchost.exe PID 2640 wrote to memory of 2468 2640 Explorer.EXE taskhostw.exe PID 2640 wrote to memory of 3096 2640 Explorer.EXE svchost.exe PID 2640 wrote to memory of 3288 2640 Explorer.EXE DllHost.exe PID 2640 wrote to memory of 3420 2640 Explorer.EXE StartMenuExperienceHost.exe PID 2640 wrote to memory of 3508 2640 Explorer.EXE RuntimeBroker.exe PID 2640 wrote to memory of 3616 2640 Explorer.EXE SearchApp.exe PID 2640 wrote to memory of 3808 2640 Explorer.EXE RuntimeBroker.exe PID 2640 wrote to memory of 4692 2640 Explorer.EXE RuntimeBroker.exe PID 2640 wrote to memory of 2028 2640 Explorer.EXE rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe PID 2640 wrote to memory of 4208 2640 Explorer.EXE cmd.exe PID 2640 wrote to memory of 2752 2640 Explorer.EXE Conhost.exe
Processes
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2468
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4692
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3616
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3420
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3288
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3288 -s 4002⤵
- Program crash
PID:3460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exeC:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_team_0000399387201_0020398478002_0003_77352_192_0200002.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2109~1.BAT"4⤵PID:4208
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2356
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 3288 -ip 32881⤵PID:1296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5d3848c96a2a4bac85365ae652eb30015
SHA10c634304107071cb21bed6d5ea8e0ed313a368c1
SHA25673e442197c692c56b88b2c5e7ee3955dcac87ed71fb63b468ed55eab2895f21e
SHA5121ec41980bd2f707a740ac3c37d10601dd3eceea3401962f2d057f0b7c3cab81256a008e22ad70e0ac6f181f2360105b76ed9b678580df86f224e9e44c7983580