Analysis

  • max time kernel
    149s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 05:16

General

  • Target

    DOC927-TT823-2837_pdf.exe

  • Size

    222KB

  • MD5

    4fa3f61b3082f60f2b1be0408900bfea

  • SHA1

    4b051e7c9db390c13d1fd297518986fcfdd9f09c

  • SHA256

    d7edec42151eb4762b265be6014bd7f391c948406a46a9f997337e2b80424193

  • SHA512

    ecf6623e7e9a20f08cf3ae2f8da5e51b6047fe5613c2ef7c99db7d98e8bb3d6cf51c81475db194e3d380c69b64bb2197fe343914f766068a5439729e69a1a218

Score
10/10

Malware Config

Extracted

Family

remcos

C2

109.169.89.116:2021

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of WriteProcessMemory 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Suspicious use of SetThreadContext
    • Checks BIOS information in registry
    PID:1424
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QAjHfWHroQooeh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA0D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      PID:1788
      • C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe
        C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe /stext "C:\Users\Admin\AppData\Local\Temp\iwkcs"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1764
      • C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe
        C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe /stext "C:\Users\Admin\AppData\Local\Temp\kyyvtgxl"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1844
      • C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe
        C:\Users\Admin\AppData\Local\Temp\DOC927-TT823-2837_pdf.exe /stext "C:\Users\Admin\AppData\Local\Temp\vsdglyimwhq"
        3⤵
          PID:1572

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA0D0.tmp

    • memory/1424-0-0x0000000000000000-0x0000000000000000-disk.dmp

    • memory/1476-3-0x0000000000000000-mapping.dmp

    • memory/1572-16-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1572-19-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1572-18-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1572-17-0x0000000000455238-mapping.dmp

    • memory/1764-8-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/1764-9-0x0000000000471274-mapping.dmp

    • memory/1764-11-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/1764-14-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/1788-6-0x0000000000413B74-mapping.dmp

    • memory/1788-7-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1788-5-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1844-15-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1844-13-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1844-12-0x0000000000422206-mapping.dmp

    • memory/1844-10-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB