Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-04-2021 13:38
Static task
static1
Behavioral task
behavioral1
Sample
first2.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
first2.exe
Resource
win10v20210408
General
-
Target
first2.exe
-
Size
188KB
-
MD5
81650b5894e10dc7f6b4d45f05f36bf9
-
SHA1
5f22af376e1395cbdca9470ff9432938c290b3d5
-
SHA256
d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4
-
SHA512
4c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df
Malware Config
Extracted
remcos
databasepropersonombrecomercialideasearchwords.services:3521
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
PxxoServicesTrialNet1.exePxxoServicesTrialNet1.exepid process 3756 PxxoServicesTrialNet1.exe 3964 PxxoServicesTrialNet1.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
first2.exePxxoServicesTrialNet1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\ first2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" first2.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\ PxxoServicesTrialNet1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" PxxoServicesTrialNet1.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
first2.exePxxoServicesTrialNet1.exedescription pid process target process PID 624 set thread context of 184 624 first2.exe first2.exe PID 3756 set thread context of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
first2.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings first2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
first2.exepid process 624 first2.exe 624 first2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 3964 PxxoServicesTrialNet1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
first2.exedescription pid process Token: SeDebugPrivilege 624 first2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 3964 PxxoServicesTrialNet1.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
first2.exefirst2.exeWScript.execmd.exePxxoServicesTrialNet1.exedescription pid process target process PID 624 wrote to memory of 200 624 first2.exe first2.exe PID 624 wrote to memory of 200 624 first2.exe first2.exe PID 624 wrote to memory of 200 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 624 wrote to memory of 184 624 first2.exe first2.exe PID 184 wrote to memory of 2300 184 first2.exe WScript.exe PID 184 wrote to memory of 2300 184 first2.exe WScript.exe PID 184 wrote to memory of 2300 184 first2.exe WScript.exe PID 2300 wrote to memory of 3544 2300 WScript.exe cmd.exe PID 2300 wrote to memory of 3544 2300 WScript.exe cmd.exe PID 2300 wrote to memory of 3544 2300 WScript.exe cmd.exe PID 3544 wrote to memory of 3756 3544 cmd.exe PxxoServicesTrialNet1.exe PID 3544 wrote to memory of 3756 3544 cmd.exe PxxoServicesTrialNet1.exe PID 3544 wrote to memory of 3756 3544 cmd.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 3756 wrote to memory of 3964 3756 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\first2.exe"C:\Users\Admin\AppData\Local\Temp\first2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Local\Temp\first2.exe"C:\Users\Admin\AppData\Local\Temp\first2.exe"2⤵PID:200
-
C:\Users\Admin\AppData\Local\Temp\first2.exe"C:\Users\Admin\AppData\Local\Temp\first2.exe"2⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exeC:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
19dd22b3ad2e2e8c3b83a3287d23c04a
SHA16d1cd1acebebeaedf776a1ff9b588f354bc035c2
SHA256100b4739447d1ce5a487ea2fd1769efb458078527ca5b537ecc148ba084ccd86
SHA5123bc9ee423e97b43b3bba2501185d35f185a52dc54a70a7d97127586d3d117d865eaca8559285b96da0c4dbcac22083d234002c7121ffb5f65e023a247b05037e
-
MD5
a39af763b1c09ead3c98a6a615f377fe
SHA19bd3d39c89e47fe7072270ecc80b810103235c03
SHA256a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f
SHA5123ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da
-
MD5
81650b5894e10dc7f6b4d45f05f36bf9
SHA15f22af376e1395cbdca9470ff9432938c290b3d5
SHA256d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4
SHA5124c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df
-
MD5
81650b5894e10dc7f6b4d45f05f36bf9
SHA15f22af376e1395cbdca9470ff9432938c290b3d5
SHA256d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4
SHA5124c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df
-
MD5
81650b5894e10dc7f6b4d45f05f36bf9
SHA15f22af376e1395cbdca9470ff9432938c290b3d5
SHA256d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4
SHA5124c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df