Analysis
-
max time kernel
127s -
max time network
143s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
13-01-2021 07:34
Static task
static1
Behavioral task
behavioral1
Sample
ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe
Resource
win7v20201028
General
-
Target
ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe
-
Size
878KB
-
MD5
e2c6b846839de667cbb3b05bc0dceb31
-
SHA1
cbd0bb3f8987d2fdaace1ac6a2b2ceff8a49ce31
-
SHA256
be65a77b922867eaeb9e0cb417eb3b1497ff25c583bc32dd2025e51a320f2610
-
SHA512
46a108acaebdf2fda465f9b9dfd44fa3aafdc6f85c27893d3706aa540e42455e770c1364fc3ef8a4cabd67fa3cccd8b9758fd8f45c89aab74eb6b44cbcaa03b2
Malware Config
Extracted
remcos
212.83.46.26:4044
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exedescription pid process target process PID 988 set thread context of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exepid process 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exedescription pid process Token: SeDebugPrivilege 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exedescription pid process target process PID 988 wrote to memory of 3920 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe schtasks.exe PID 988 wrote to memory of 3920 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe schtasks.exe PID 988 wrote to memory of 3920 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe schtasks.exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe PID 988 wrote to memory of 1132 988 ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe"C:\Users\Admin\AppData\Local\Temp\ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nQxFbYVpQONFX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A89.tmp"2⤵
- Creates scheduled task(s)
PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe"C:\Users\Admin\AppData\Local\Temp\ALMENIDE GLOBAL SOURCING - PRODUCTS LIST .exe"2⤵PID:1132
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cd16ba433177050fce93c411992fabfc
SHA10223918c7e07b09a07c7e3d986867888385725f1
SHA2560f245fc9ae14ee6aedd28d9139dbb651ce6faa680eca4d2488e24e7f05b1582b
SHA512acd04888c4921a79620765df3bdf66a0faacbd0d3a5914078bd7b5e9b0f8edaa89cb91597b2f22967473be1a2a1c88f62708b82b35b401c842c523dd4b9666a7