Analysis

  • max time kernel
    119s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 18:00

General

  • Target

    PO-OIOI09000.exe

  • Size

    162KB

  • MD5

    79b1df10d2cd8b5a115059a656594d04

  • SHA1

    d42137c82f89036c6d0ed10c5df9bece89e4d8ba

  • SHA256

    5af5665fcaf756eec2ab43c07645c814438102dba39e782a030025635a8fb713

  • SHA512

    3dbb4ec67ae5b99c121f61088acc3336ff6bd1f8f93291db596448817150f9a340b2a6803cd0a12e4e9db4843d0d86318bacece36cb5f8bb5fea84341d9c24fa

Score
10/10

Malware Config

Extracted

Family

remcos

C2

45.137.22.52:8780

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-OIOI09000.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-OIOI09000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\ad68a960caf64e05813c6305899a3528.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\ad68a960caf64e05813c6305899a3528.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1396
    • C:\Users\Admin\AppData\Local\Temp\PO-OIOI09000.exe
      "C:\Users\Admin\AppData\Local\Temp\PO-OIOI09000.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1728

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ad68a960caf64e05813c6305899a3528.xml
    MD5

    9313352a59e3b368ab4eb8173567c406

    SHA1

    fc776c28e3ae9bd5e68f25c2a4f6248126731370

    SHA256

    469d4994320f37196faca4de8ada85161a43dd42c9405b283bea5e4ea84c9a8d

    SHA512

    000f6edf387b4ea0f244003fad3f66be5eb1920012838ba3a19c3f2dcde973fce8450c8e556c22cc20f7a3a0980d735fb169ecfafd440993c9fe5b8875fc7462

  • memory/1396-5-0x0000000000000000-mapping.dmp
  • memory/1728-3-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1728-4-0x000000000040FD88-mapping.dmp
  • memory/1728-6-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1888-2-0x0000000000000000-mapping.dmp