Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
22-04-2021 00:44
Static task
static1
Behavioral task
behavioral1
Sample
RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe
Resource
win7v20210410
General
-
Target
RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe
-
Size
801KB
-
MD5
cdbe179ccd3e2676a8149430dd4d2027
-
SHA1
dd79a36de18f788899276805f2efcaf2a6295b7a
-
SHA256
7a1ca0872400fc383eea460f0eb93927610a9ba28cd74dfa8f37d11a2b2b6d71
-
SHA512
703e87d7b5986a3c9a486a3fc5ced5ce49f89ba1469145562f86c037e733f84f9d324d362b5f3936f770c71d090a962613cc9e015e811ab14a0d75f521adf1f6
Malware Config
Extracted
remcos
electricaribe.duckdns.org:1717
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exedescription pid process target process PID 640 set thread context of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exepid process 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exedescription pid process Token: SeDebugPrivilege 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 1312 RegSvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exedescription pid process target process PID 640 wrote to memory of 3260 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe schtasks.exe PID 640 wrote to memory of 3260 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe schtasks.exe PID 640 wrote to memory of 3260 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe schtasks.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe PID 640 wrote to memory of 1312 640 RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe"C:\Users\Admin\AppData\Local\Temp\RESOLDELPROCPORFRAUFISC468830002 RESOLDELPROCPORFRAUFISC468830003.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zHvfETCQIPJiU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1BC6.tmp"2⤵
- Creates scheduled task(s)
PID:3260 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious use of SetWindowsHookEx
PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
68dce738bb1b5418aa6c48470fc2f00d
SHA14ef847f987505d05f09f2aa1c31d92e9757590f7
SHA25621d33346f37ca63ab24a64bce5d9ebc6c19a718ca57445aa0a3afb54254a61d1
SHA51200ed906894b3c5a3637c364924359da2c48a636cfd0a7e8fdc30943bf1c3d49f1a09f231efe501ba07345a21d34c607b0d3010d19c484f9f64012f84700e817d