Analysis

  • max time kernel
    52s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:13

General

  • Target

    09--0998899.exe

  • Size

    468KB

  • MD5

    5c8fcc8693998cabc942af298bb96ce6

  • SHA1

    4b23d7c6fb0485ccdc6de237072b71f74ab893b9

  • SHA256

    5a9d6f65582f501b13882b7114eb420be506bbf8695a890e1573d3a20b8d0b7c

  • SHA512

    d7384355691aa2c806ed1b660022f13a92f44c41cc6812f49cd28f79811b5b56ba98410de8a433b094520a34912c0e56401b2cee969663b833b93bd2602013a3

Score
10/10

Malware Config

Extracted

Family

remcos

C2

72.11.157.241:4445

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09--0998899.exe
    "C:\Users\Admin\AppData\Local\Temp\09--0998899.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3fe7996882b840b1ab170b9b72689b15.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3fe7996882b840b1ab170b9b72689b15.xml"
        3⤵
        • Creates scheduled task(s)
        PID:804
    • C:\Users\Admin\AppData\Local\Temp\09--0998899.exe
      "C:\Users\Admin\AppData\Local\Temp\09--0998899.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3192

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3fe7996882b840b1ab170b9b72689b15.xml
    MD5

    aa2f6636e997aaa0b01fbc78b1dabe52

    SHA1

    fd462100fc91975dcbea8e361cf1eb8a70f6ad54

    SHA256

    d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

    SHA512

    6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

  • memory/804-8-0x0000000000000000-mapping.dmp
  • memory/3192-3-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/3192-4-0x00000000004172EC-mapping.dmp
  • memory/3192-6-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/3192-7-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/3412-2-0x0000000000000000-mapping.dmp