Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-04-2021 00:25
Static task
static1
Behavioral task
behavioral1
Sample
ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe
Resource
win7v20210408
General
-
Target
ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe
-
Size
955KB
-
MD5
66bc12a8ad1e13c3e6dd65bd6db4790a
-
SHA1
61048635297de9edf916ab5c2bbeeac865cad997
-
SHA256
419000b66f04ce0f9b5b3b9f4825d4b68d21df27e99d02b483bd96aa240413d7
-
SHA512
0f9fe805f7926a686382da2acc24da889be640b1951eb1a68c4f853aca56e7f3b1ff13d213d419f18e64b49f7a1c38edec556e2531d89c44e02755b286cec1aa
Malware Config
Extracted
remcos
portugal16.duckdns.org:1717
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exedescription pid process target process PID 1096 set thread context of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exepid process 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 1384 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exedescription pid process Token: SeDebugPrivilege 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 1384 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exedescription pid process target process PID 1096 wrote to memory of 976 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe schtasks.exe PID 1096 wrote to memory of 976 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe schtasks.exe PID 1096 wrote to memory of 976 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe schtasks.exe PID 1096 wrote to memory of 976 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe schtasks.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe PID 1096 wrote to memory of 1384 1096 ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe"C:\Users\Admin\AppData\Local\Temp\ADJUENWORDSOBREPROCEV4363450005 ADJUENWORDSOBREPROCEV4363450007.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GbbHlpGhB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1536.tmp"2⤵
- Creates scheduled task(s)
PID:976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f5b45ed3bd77c9718c3e216cfff2e890
SHA1b290ea17a12f7c32d1eb95c688caee5570979a1c
SHA256a65ae04537cdd7cbb78fc9ad04f7d70335995977493e0bd501a93e343cd75ce8
SHA5124e74be5a7b74e48ebe3b288c1c89bf0d2299ebf21f97ad5ed7fa131ba79982c86147d3d2f31487a6a257079d6826ccdf4c6de9dc69e95f5184c90c37085c4f48