Analysis
-
max time kernel
116s -
max time network
25s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-04-2021 11:05
Static task
static1
Behavioral task
behavioral1
Sample
ADNOC_ RFQ Nº 100400806-02.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
ADNOC_ RFQ Nº 100400806-02.exe
Resource
win10v20210410
General
-
Target
ADNOC_ RFQ Nº 100400806-02.exe
-
Size
1.1MB
-
MD5
1f5b694c435df053ef0704fd7eb0c94a
-
SHA1
442d0d0f9ccdbc5ed44cbaad5bd89e40a3112934
-
SHA256
7788ed54eaa344eea1db37d5efaed03d0c8b1d811c8ad6361a448eb5d88cdbaf
-
SHA512
bf48216dae6c8f5fc750c7bb11e593ef38ba8476724dfc1383d1084b2b5906901fd5ece387dec6da91fa7d2274a37e840fb1732998621f1ead345bbddab6c176
Malware Config
Extracted
remcos
abino.hopto.org:2404
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
remcos.exepid process 568 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2020 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ADNOC_ RFQ Nº 100400806-02.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\ ADNOC_ RFQ Nº 100400806-02.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" ADNOC_ RFQ Nº 100400806-02.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ADNOC_ RFQ Nº 100400806-02.exedescription pid process target process PID 756 set thread context of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ADNOC_ RFQ Nº 100400806-02.exepid process 756 ADNOC_ RFQ Nº 100400806-02.exe 756 ADNOC_ RFQ Nº 100400806-02.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ADNOC_ RFQ Nº 100400806-02.exedescription pid process Token: SeDebugPrivilege 756 ADNOC_ RFQ Nº 100400806-02.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
ADNOC_ RFQ Nº 100400806-02.exeADNOC_ RFQ Nº 100400806-02.exeWScript.execmd.exedescription pid process target process PID 756 wrote to memory of 1884 756 ADNOC_ RFQ Nº 100400806-02.exe schtasks.exe PID 756 wrote to memory of 1884 756 ADNOC_ RFQ Nº 100400806-02.exe schtasks.exe PID 756 wrote to memory of 1884 756 ADNOC_ RFQ Nº 100400806-02.exe schtasks.exe PID 756 wrote to memory of 1884 756 ADNOC_ RFQ Nº 100400806-02.exe schtasks.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 756 wrote to memory of 1720 756 ADNOC_ RFQ Nº 100400806-02.exe ADNOC_ RFQ Nº 100400806-02.exe PID 1720 wrote to memory of 112 1720 ADNOC_ RFQ Nº 100400806-02.exe WScript.exe PID 1720 wrote to memory of 112 1720 ADNOC_ RFQ Nº 100400806-02.exe WScript.exe PID 1720 wrote to memory of 112 1720 ADNOC_ RFQ Nº 100400806-02.exe WScript.exe PID 1720 wrote to memory of 112 1720 ADNOC_ RFQ Nº 100400806-02.exe WScript.exe PID 112 wrote to memory of 2020 112 WScript.exe cmd.exe PID 112 wrote to memory of 2020 112 WScript.exe cmd.exe PID 112 wrote to memory of 2020 112 WScript.exe cmd.exe PID 112 wrote to memory of 2020 112 WScript.exe cmd.exe PID 2020 wrote to memory of 568 2020 cmd.exe remcos.exe PID 2020 wrote to memory of 568 2020 cmd.exe remcos.exe PID 2020 wrote to memory of 568 2020 cmd.exe remcos.exe PID 2020 wrote to memory of 568 2020 cmd.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ADNOC_ RFQ Nº 100400806-02.exe"C:\Users\Admin\AppData\Local\Temp\ADNOC_ RFQ Nº 100400806-02.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nPgilW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4579.tmp"2⤵
- Creates scheduled task(s)
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\ADNOC_ RFQ Nº 100400806-02.exe"C:\Users\Admin\AppData\Local\Temp\ADNOC_ RFQ Nº 100400806-02.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe5⤵
- Executes dropped EXE
PID:568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
MD5
4ac470e0c72d7993d03d30bf7be0f1c4
SHA1a922a956518c5171bfc6fe70b541eff19ec48fe1
SHA256acea1584c0616a055002bf8c4a8d4cb37575ec4e77107a63fb64ac82dc1074b9
SHA5127b20c91c628b4a4218145b9648f4ae8bfa0dbc46ba292f64f5f562518e41e7228b7e33e0f6def7df89b1b08ff496980b48a986535e79474a4fad846ac5cf5e74
-
MD5
1f5b694c435df053ef0704fd7eb0c94a
SHA1442d0d0f9ccdbc5ed44cbaad5bd89e40a3112934
SHA2567788ed54eaa344eea1db37d5efaed03d0c8b1d811c8ad6361a448eb5d88cdbaf
SHA512bf48216dae6c8f5fc750c7bb11e593ef38ba8476724dfc1383d1084b2b5906901fd5ece387dec6da91fa7d2274a37e840fb1732998621f1ead345bbddab6c176
-
MD5
1f5b694c435df053ef0704fd7eb0c94a
SHA1442d0d0f9ccdbc5ed44cbaad5bd89e40a3112934
SHA2567788ed54eaa344eea1db37d5efaed03d0c8b1d811c8ad6361a448eb5d88cdbaf
SHA512bf48216dae6c8f5fc750c7bb11e593ef38ba8476724dfc1383d1084b2b5906901fd5ece387dec6da91fa7d2274a37e840fb1732998621f1ead345bbddab6c176
-
MD5
1f5b694c435df053ef0704fd7eb0c94a
SHA1442d0d0f9ccdbc5ed44cbaad5bd89e40a3112934
SHA2567788ed54eaa344eea1db37d5efaed03d0c8b1d811c8ad6361a448eb5d88cdbaf
SHA512bf48216dae6c8f5fc750c7bb11e593ef38ba8476724dfc1383d1084b2b5906901fd5ece387dec6da91fa7d2274a37e840fb1732998621f1ead345bbddab6c176