Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    3REM-ULTITEC-865hkk-PROTECTIVE-PPErvGiVBzqbBf9Br.exe

  • Size

    466KB

  • MD5

    26791ff2139c7eef1328963dd38d4bc9

  • SHA1

    9b3beb6c2aa6e621b3d2a9e9c985a66dcd214dfe

  • SHA256

    e9405efd2e392e4732172009d420567b63b2ed3eb1ad51d9a0539eefaf620030

  • SHA512

    deb446977a0dab965406529b2ef1fc1fcc198e4dd3a20fedb8f60419a7d64a181e6ea586ed27eebc4fc69bd757c06f674713d6733a46bd92b83073cfc5138f44

Score
10/10

Malware Config

Extracted

Family

remcos

C2

185.165.153.215:6608

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3REM-ULTITEC-865hkk-PROTECTIVE-PPErvGiVBzqbBf9Br.exe
    "C:\Users\Admin\AppData\Local\Temp\3REM-ULTITEC-865hkk-PROTECTIVE-PPErvGiVBzqbBf9Br.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GIcFpDVBO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp391A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:288
    • C:\Users\Admin\AppData\Local\Temp\3REM-ULTITEC-865hkk-PROTECTIVE-PPErvGiVBzqbBf9Br.exe
      "{path}"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp391A.tmp
    MD5

    dacd33c4cbbda9a5391ec87d7e79e191

    SHA1

    7818512c18a6294d274a81104e47367b29a9cc29

    SHA256

    015393ddcfd1294778bfaf1f241f35e39c05cf89175ec0cd82285c17326c6778

    SHA512

    4d8e6f157c254dc4b14bf6b5eb0fa86bc090da8321e72f18041504e6979716b6611d9f3248711526ee0d6eb05f09663e2cfe530b595d7d9697330fe2649939f6

  • memory/288-25-0x0000000000000000-mapping.dmp
  • memory/1736-23-0x000007FEF6850000-0x000007FEF6ACA000-memory.dmp
    Filesize

    2.5MB

  • memory/1988-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1988-28-0x000000000040FD88-mapping.dmp
  • memory/1988-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB