Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 06:16

General

  • Target

    DHL AWD 3374687886,pdf.exe

  • Size

    902KB

  • MD5

    1a5c59aeb8ec99b73bc89056e63805c0

  • SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

  • SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

  • SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

Score
10/10

Malware Config

Extracted

Family

remcos

C2

favour2021.ddns.net:1990

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IdXhNheuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1999.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1348
    • C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1028
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IdXhNheuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp17F4.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:672
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Local\Temp\tmp17F4.tmp
    MD5

    595132f2368335b6f4baeb58ffba6b30

    SHA1

    25c7ad6d3e6615c792de32f16fd26ea709aaec9e

    SHA256

    45097fd20bdaf2fb6f376af1333365cfa63cd7a79701abe85b8db43d4b674277

    SHA512

    58e9eecfb9b22e6d2e2507b3ed6370deda2f8c790b0a74869abdfaf2652f91fd4b8517a8ecc872c63ecd94338f914602e90df08dd7ecb1ee44eaad85571b36eb

  • C:\Users\Admin\AppData\Local\Temp\tmp1999.tmp
    MD5

    595132f2368335b6f4baeb58ffba6b30

    SHA1

    25c7ad6d3e6615c792de32f16fd26ea709aaec9e

    SHA256

    45097fd20bdaf2fb6f376af1333365cfa63cd7a79701abe85b8db43d4b674277

    SHA512

    58e9eecfb9b22e6d2e2507b3ed6370deda2f8c790b0a74869abdfaf2652f91fd4b8517a8ecc872c63ecd94338f914602e90df08dd7ecb1ee44eaad85571b36eb

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1a5c59aeb8ec99b73bc89056e63805c0

    SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

    SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

    SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1a5c59aeb8ec99b73bc89056e63805c0

    SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

    SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

    SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1a5c59aeb8ec99b73bc89056e63805c0

    SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

    SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

    SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1a5c59aeb8ec99b73bc89056e63805c0

    SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

    SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

    SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

  • memory/568-12-0x0000000000000000-mapping.dmp
  • memory/568-15-0x0000000002760000-0x0000000002764000-memory.dmp
    Filesize

    16KB

  • memory/672-25-0x0000000000000000-mapping.dmp
  • memory/916-14-0x0000000000000000-mapping.dmp
  • memory/932-2-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/932-6-0x0000000004CD0000-0x0000000004D28000-memory.dmp
    Filesize

    352KB

  • memory/932-5-0x00000000002A0000-0x00000000002B2000-memory.dmp
    Filesize

    72KB

  • memory/932-3-0x0000000001360000-0x0000000001361000-memory.dmp
    Filesize

    4KB

  • memory/1028-21-0x0000000000C70000-0x0000000000C71000-memory.dmp
    Filesize

    4KB

  • memory/1028-18-0x0000000000000000-mapping.dmp
  • memory/1028-20-0x00000000734A0000-0x0000000073B8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1348-7-0x0000000000000000-mapping.dmp
  • memory/1528-30-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1528-28-0x0000000000413FA4-mapping.dmp
  • memory/1692-11-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1692-10-0x0000000000413FA4-mapping.dmp
  • memory/1692-9-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB