Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 12:09
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
-
Size
283KB
-
MD5
a168f69f6e79f6830b1c3f0ac54d68e6
-
SHA1
1cfbae35bf5e26762432e3bdae57193c92b898af
-
SHA256
a4b10ed2faa80a978480458dc4f95543ebad4a497d2b441346c7b44adee51e78
-
SHA512
1a557575ff7ff6e67edb58c6acd28bc2bacf4dbc985ead70d935d0e0a6d0e36635fc252dcd51d61ef022f84370eee53ee5e66aa1d2370074a24e97578f799773
-
SSDEEP
6144:MHT0BiwUyoqwx658IIIOf1G4ELtrWWiz0Lm1+V+XjMSBaf/9:MH+z8Byb+Xvw
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3700 3376 WerFault.exe DllHost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEpid process 536 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 536 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2408 Explorer.EXE 2408 Explorer.EXE 2408 Explorer.EXE 2408 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2408 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 536 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Token: SeDebugPrivilege 2408 Explorer.EXE Token: SeShutdownPrivilege 2408 Explorer.EXE Token: SeCreatePagefilePrivilege 2408 Explorer.EXE Token: SeShutdownPrivilege 3540 RuntimeBroker.exe Token: SeShutdownPrivilege 3540 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEdescription pid process target process PID 536 wrote to memory of 2044 536 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 536 wrote to memory of 2044 536 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 536 wrote to memory of 2044 536 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 536 wrote to memory of 2408 536 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Explorer.EXE PID 2408 wrote to memory of 2340 2408 Explorer.EXE sihost.exe PID 2408 wrote to memory of 2376 2408 Explorer.EXE svchost.exe PID 2408 wrote to memory of 2448 2408 Explorer.EXE taskhostw.exe PID 2408 wrote to memory of 3164 2408 Explorer.EXE svchost.exe PID 2408 wrote to memory of 3376 2408 Explorer.EXE DllHost.exe PID 2408 wrote to memory of 3464 2408 Explorer.EXE StartMenuExperienceHost.exe PID 2408 wrote to memory of 3540 2408 Explorer.EXE RuntimeBroker.exe PID 2408 wrote to memory of 3620 2408 Explorer.EXE SearchApp.exe PID 2408 wrote to memory of 3796 2408 Explorer.EXE RuntimeBroker.exe PID 2408 wrote to memory of 4676 2408 Explorer.EXE RuntimeBroker.exe PID 2408 wrote to memory of 536 2408 Explorer.EXE 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 2408 wrote to memory of 2044 2408 Explorer.EXE cmd.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2376
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2448
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3464
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3376
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3376 -s 9802⤵
- Program crash
PID:3700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS8509~1.BAT"3⤵PID:2044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4676
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3620
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 424 -p 3376 -ip 33761⤵PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD529f0acd873f056073e86a9975ea329b0
SHA15f2d0dcf066836677018fede20833465019ba0be
SHA2564540e69e3f14aa1c9c70c56832445de9c5b605545c3ef93e585cbabcd62b58f6
SHA51259ede0de9ca546cab83177ed351b1d939dce2756ee57f3894974ce6639048d6f618c930a83311359383f60ae70b7e9fe62717014af1958a3150df413b51677a5