Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28/11/2022, 02:20
Static task
static1
Behavioral task
behavioral1
Sample
ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe
Resource
win10v2004-20220812-en
General
-
Target
ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe
-
Size
144KB
-
MD5
165e0668c9007305f4335ff6ed4c9854
-
SHA1
b8ff03c73b8df5f9a840378b6862c39bd2b5eb5a
-
SHA256
9bfb04be2ce0a624be8edc3666d93686b73ead053644430876047c4a88862881
-
SHA512
a0232ea13fc9e30b9fbe89cd865a608ddb5137d03642ccb9674bfb8cd12590ac8560f6f6adc0ef2ee6040e50216f0abc1110d7d457b468534649eb2de8e5984b
-
SSDEEP
3072:UT6NN25fPi/Xaxa6keLTCYAo4RaHOP6AU59ZvHa3B:5fMXi/XaxBn3C3o4ROOybLCR
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\metlqowx.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\metlqowx.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2472 set thread context of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 -
Program crash 1 IoCs
pid pid_target Process procid_target 2060 3384 WerFault.exe 47 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 3880 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 3880 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 2644 Explorer.EXE 2644 Explorer.EXE 2644 Explorer.EXE 2644 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2644 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3880 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe Token: SeDebugPrivilege 2644 Explorer.EXE Token: SeShutdownPrivilege 2644 Explorer.EXE Token: SeCreatePagefilePrivilege 2644 Explorer.EXE Token: SeShutdownPrivilege 3552 RuntimeBroker.exe Token: SeShutdownPrivilege 3552 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 2472 wrote to memory of 3880 2472 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 80 PID 3880 wrote to memory of 4824 3880 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 81 PID 3880 wrote to memory of 4824 3880 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 81 PID 3880 wrote to memory of 4824 3880 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 81 PID 3880 wrote to memory of 2644 3880 ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe 46 PID 2644 wrote to memory of 2388 2644 Explorer.EXE 58 PID 2644 wrote to memory of 2396 2644 Explorer.EXE 50 PID 2644 wrote to memory of 2512 2644 Explorer.EXE 38 PID 2644 wrote to memory of 3188 2644 Explorer.EXE 48 PID 2644 wrote to memory of 3384 2644 Explorer.EXE 47 PID 2644 wrote to memory of 3488 2644 Explorer.EXE 57 PID 2644 wrote to memory of 3552 2644 Explorer.EXE 51 PID 2644 wrote to memory of 3640 2644 Explorer.EXE 55 PID 2644 wrote to memory of 3796 2644 Explorer.EXE 54 PID 2644 wrote to memory of 4680 2644 Explorer.EXE 56 PID 2644 wrote to memory of 4824 2644 Explorer.EXE 81 PID 2644 wrote to memory of 4796 2644 Explorer.EXE 82
Processes
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2512
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe"C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exeC:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_december_2014_8320002103_12_01_910238002_1_9_3_7_001_002.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms787571.bat"4⤵PID:4824
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4796
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3384
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3384 -s 10002⤵
- Program crash
PID:2060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3640
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4680
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3488
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2388
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 428 -p 3384 -ip 33841⤵PID:1520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5587ff3d3b2508da4765027db5f3c8383
SHA1f89dccfb1d0040b330104d508fed11cc14bf04bb
SHA2564a873dbcea6d6a680937e0901ca30e7d1dd80de5df55ff51fdf77af5ab3a6dc7
SHA512f2509c22f1a7ff78f2659f1f6582750c1391ba2f21b5d457c34f261d76641b6030477054426893d946b1d06518d7fa416677ba9df1f1c74fe4fe268e920a1bb4