Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
13-01-2021 14:12
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Document PL BL 960.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Shipping Document PL BL 960.exe
Resource
win10v20201028
General
-
Target
Shipping Document PL BL 960.exe
-
Size
973KB
-
MD5
01856ddc0973cc04929480b93139ffa5
-
SHA1
c204a09386374da5924ace3f928e33d89f54d4d2
-
SHA256
7c7f99d2b695777b5809dcee0723304b77a06ea8c72ec8a9e0967e4d8584d585
-
SHA512
499951d507d49ae69ea1c6206575e1a14ee5cbf1bf5c6fc2099da858276721cb9efb67454f40790c69b09b8b419f8a1869234c1b983721a5fea99ec62c4a0386
Malware Config
Extracted
remcos
favour2021.ddns.net:1990
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 1784 remcos.exe 4536 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Shipping Document PL BL 960.exeremcos.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Shipping Document PL BL 960.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" Shipping Document PL BL 960.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Shipping Document PL BL 960.exeremcos.exedescription pid process target process PID 4768 set thread context of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 1784 set thread context of 4536 1784 remcos.exe remcos.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
Shipping Document PL BL 960.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings Shipping Document PL BL 960.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Shipping Document PL BL 960.exeremcos.exepid process 4768 Shipping Document PL BL 960.exe 1784 remcos.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Shipping Document PL BL 960.exeremcos.exedescription pid process Token: SeDebugPrivilege 4768 Shipping Document PL BL 960.exe Token: SeDebugPrivilege 1784 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 4536 remcos.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
Shipping Document PL BL 960.exeShipping Document PL BL 960.exeWScript.execmd.exeremcos.exedescription pid process target process PID 4768 wrote to memory of 648 4768 Shipping Document PL BL 960.exe schtasks.exe PID 4768 wrote to memory of 648 4768 Shipping Document PL BL 960.exe schtasks.exe PID 4768 wrote to memory of 648 4768 Shipping Document PL BL 960.exe schtasks.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 4768 wrote to memory of 352 4768 Shipping Document PL BL 960.exe Shipping Document PL BL 960.exe PID 352 wrote to memory of 1312 352 Shipping Document PL BL 960.exe WScript.exe PID 352 wrote to memory of 1312 352 Shipping Document PL BL 960.exe WScript.exe PID 352 wrote to memory of 1312 352 Shipping Document PL BL 960.exe WScript.exe PID 1312 wrote to memory of 1592 1312 WScript.exe cmd.exe PID 1312 wrote to memory of 1592 1312 WScript.exe cmd.exe PID 1312 wrote to memory of 1592 1312 WScript.exe cmd.exe PID 1592 wrote to memory of 1784 1592 cmd.exe remcos.exe PID 1592 wrote to memory of 1784 1592 cmd.exe remcos.exe PID 1592 wrote to memory of 1784 1592 cmd.exe remcos.exe PID 1784 wrote to memory of 4016 1784 remcos.exe schtasks.exe PID 1784 wrote to memory of 4016 1784 remcos.exe schtasks.exe PID 1784 wrote to memory of 4016 1784 remcos.exe schtasks.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe PID 1784 wrote to memory of 4536 1784 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Document PL BL 960.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document PL BL 960.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hvEYWBAfCvEku" /XML "C:\Users\Admin\AppData\Local\Temp\tmp448C.tmp"2⤵
- Creates scheduled task(s)
PID:648 -
C:\Users\Admin\AppData\Local\Temp\Shipping Document PL BL 960.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document PL BL 960.exe"2⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hvEYWBAfCvEku" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3BAD.tmp"6⤵
- Creates scheduled task(s)
PID:4016 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:4536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
MD5
b9472a2c25474d9f1af961e4e7b3e4f9
SHA1274b7161ddef2212bfeece67a24ae87c1945c326
SHA25617c6970247a7c9bcc9b9f4aaab8b6d5ee165bd436064d73808d99b5b88a778db
SHA512a68927b4b42116a9edc168104ca0563bbdc628efc0621c8befee27bd5688df85acc534ff3c893659b10ede032d83452e35bd73b68a5c3244ccd8218d7a2d2490
-
MD5
b9472a2c25474d9f1af961e4e7b3e4f9
SHA1274b7161ddef2212bfeece67a24ae87c1945c326
SHA25617c6970247a7c9bcc9b9f4aaab8b6d5ee165bd436064d73808d99b5b88a778db
SHA512a68927b4b42116a9edc168104ca0563bbdc628efc0621c8befee27bd5688df85acc534ff3c893659b10ede032d83452e35bd73b68a5c3244ccd8218d7a2d2490
-
MD5
01856ddc0973cc04929480b93139ffa5
SHA1c204a09386374da5924ace3f928e33d89f54d4d2
SHA2567c7f99d2b695777b5809dcee0723304b77a06ea8c72ec8a9e0967e4d8584d585
SHA512499951d507d49ae69ea1c6206575e1a14ee5cbf1bf5c6fc2099da858276721cb9efb67454f40790c69b09b8b419f8a1869234c1b983721a5fea99ec62c4a0386
-
MD5
01856ddc0973cc04929480b93139ffa5
SHA1c204a09386374da5924ace3f928e33d89f54d4d2
SHA2567c7f99d2b695777b5809dcee0723304b77a06ea8c72ec8a9e0967e4d8584d585
SHA512499951d507d49ae69ea1c6206575e1a14ee5cbf1bf5c6fc2099da858276721cb9efb67454f40790c69b09b8b419f8a1869234c1b983721a5fea99ec62c4a0386
-
MD5
01856ddc0973cc04929480b93139ffa5
SHA1c204a09386374da5924ace3f928e33d89f54d4d2
SHA2567c7f99d2b695777b5809dcee0723304b77a06ea8c72ec8a9e0967e4d8584d585
SHA512499951d507d49ae69ea1c6206575e1a14ee5cbf1bf5c6fc2099da858276721cb9efb67454f40790c69b09b8b419f8a1869234c1b983721a5fea99ec62c4a0386