Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
30-12-2020 09:24
Static task
static1
Behavioral task
behavioral1
Sample
image002933894HF8474H038RHF7.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
image002933894HF8474H038RHF7.exe
Resource
win10v20201028
General
-
Target
image002933894HF8474H038RHF7.exe
-
Size
2.6MB
-
MD5
a20b5a07ccf2b7dc101161b49f140626
-
SHA1
53493c31d96556211b32e2ce078d5d63f6f5329a
-
SHA256
c07fd0e28659f9346a6330682e6c598df98402f2b853b6e00fef908ce432ee42
-
SHA512
45d49d0b5ea7c326e4e564db0cf347b2e058ab33e93a318019ec8daf2e515dea8ad636b87ca298fcb3d5ebad1e87f1eb51513a88c34c119534bea63478dd2e40
Malware Config
Extracted
remcos
www.alldatalogs.xyz:2404
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
image002933894HF8474H038RHF7.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\image002933894HF8474H038RHF7.exe\"" image002933894HF8474H038RHF7.exe -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Drops startup file 2 IoCs
Processes:
image002933894HF8474H038RHF7.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe -
Processes:
image002933894HF8474H038RHF7.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection image002933894HF8474H038RHF7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" image002933894HF8474H038RHF7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" image002933894HF8474H038RHF7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths image002933894HF8474H038RHF7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions image002933894HF8474H038RHF7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\image002933894HF8474H038RHF7.exe = "0" image002933894HF8474H038RHF7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" image002933894HF8474H038RHF7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features image002933894HF8474H038RHF7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\image002933894HF8474H038RHF7.exe = "0" image002933894HF8474H038RHF7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" image002933894HF8474H038RHF7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet image002933894HF8474H038RHF7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
image002933894HF8474H038RHF7.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\image002933894HF8474H038RHF7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\image002933894HF8474H038RHF7.exe" image002933894HF8474H038RHF7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\image002933894HF8474H038RHF7.exe" image002933894HF8474H038RHF7.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
image002933894HF8474H038RHF7.exedescription pid process target process PID 1176 set thread context of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2600 powershell.exe 3700 powershell.exe 388 powershell.exe 3724 powershell.exe 388 powershell.exe 3700 powershell.exe 2600 powershell.exe 3724 powershell.exe 2600 powershell.exe 3700 powershell.exe 388 powershell.exe 3724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
image002933894HF8474H038RHF7.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1176 image002933894HF8474H038RHF7.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 3724 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
image002933894HF8474H038RHF7.exepid process 196 image002933894HF8474H038RHF7.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
image002933894HF8474H038RHF7.exedescription pid process target process PID 1176 wrote to memory of 388 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 388 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 388 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 2600 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 2600 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 2600 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 3700 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 3700 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 3700 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 3724 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 3724 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 3724 1176 image002933894HF8474H038RHF7.exe powershell.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe PID 1176 wrote to memory of 196 1176 image002933894HF8474H038RHF7.exe image002933894HF8474H038RHF7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\image002933894HF8474H038RHF7.exe"C:\Users\Admin\AppData\Local\Temp\image002933894HF8474H038RHF7.exe"1⤵
- Modifies WinLogon for persistence
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\image002933894HF8474H038RHF7.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\image002933894HF8474H038RHF7.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\image002933894HF8474H038RHF7.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\image002933894HF8474H038RHF7.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\image002933894HF8474H038RHF7.exe"C:\Users\Admin\AppData\Local\Temp\image002933894HF8474H038RHF7.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
bdf0bd2566f357fabdeb393df965f416
SHA1217509a16579a42e17998ed37baa8ea442978e93
SHA25697295ecd156f6c66497fad5d7d3ce5bb54ac64a4bf79bf23761e632283a4ab6a
SHA512a34e953d824c964b972a198d80d8c96abfa6f75d949d6a94032327ada8acf501383a4abb572d058fb2f21178136f6ba7a8bfcf0d00d10cbf0523519365963705
-
MD5
48fec4d39cff7403de68e73074118e53
SHA154e1065609d8b46f4bd36ae26d18d866d1f2788f
SHA2560d4b463cfd2336387e71194dcd55bc901bfb7525a1914b22e628c4617a72922a
SHA5120ae5a6931b9c3400393893e22cfeba377a0b1148fcc80b240f54abfccb49f9e2d00b06b89ba879039e0cf772b5ea497a1fee54398a025ed5e6b7d0ed941cedf3
-
MD5
e038de7b6384bfb27d9b8d1840371f65
SHA12676649835ddb9247ab3c2db4eeb519f861d3d70
SHA256e6748e9cd7a00f764d7a0bdaf141896efadc81b76557f3df3642167ff286401b
SHA512333793b6233637ee1fe78cbe1082972a830d18c6b8abd3784e730a5610c9fc2ac8dd3904b7af5f5501414f26c0e2c6e3cb81c5e6f05c8a92e3e63eef51a7702d