Analysis

  • max time kernel
    52s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-01-2021 08:54

General

  • Target

    PURCHASE ORDER098090.exe

  • Size

    153KB

  • MD5

    c5318a4bb156bf5ce9d8bcd2e9f2682b

  • SHA1

    521c507e63ea7237b9c85ac2973a1b53465dabae

  • SHA256

    03ce96851d1e23ce614c9f24d97727c68f0f1156a442ff0eaecff89299dd90e9

  • SHA512

    c43fec4bb7d42c614283ccfc99a57be6da3bf56109bfd54b04b4097f9e9315632a948042fb60d6176bcba804870623d26be203d9a62bedfed705a9d1992240f1

Score
10/10

Malware Config

Extracted

Family

remcos

C2

45.137.22.52:8780

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER098090.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER098090.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\106090a2d490415c8043b5653230fce7.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\106090a2d490415c8043b5653230fce7.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2664
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER098090.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER098090.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\106090a2d490415c8043b5653230fce7.xml
    MD5

    a36564afc14b3eb0849c01a3afdb9944

    SHA1

    4dcee9fae3fde4e46b08529bc0ba067150686f07

    SHA256

    9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

    SHA512

    782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

  • memory/2664-6-0x0000000000000000-mapping.dmp
  • memory/2820-2-0x0000000000000000-mapping.dmp
  • memory/2832-3-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2832-4-0x000000000040FD88-mapping.dmp
  • memory/2832-7-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB