Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 06:16

General

  • Target

    DHL AWD 3374687886,pdf.exe

  • Size

    902KB

  • MD5

    1a5c59aeb8ec99b73bc89056e63805c0

  • SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

  • SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

  • SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

Score
10/10

Malware Config

Extracted

Family

remcos

C2

favour2021.ddns.net:1990

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IdXhNheuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B37.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3096
    • C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL AWD 3374687886,pdf.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IdXhNheuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B6F.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:1328
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:2468

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Local\Temp\tmp2B37.tmp
    MD5

    2c0cfda07993c3dc90465605d216a807

    SHA1

    439e58800a886267d46a64b7d6c78691ea8f79b8

    SHA256

    f7eee675c343733b757ba7f6a1e0998ad9fa105e55c8c23eb1160ec9b5b15111

    SHA512

    917396facb0386e6537152684db9b85dff8df545ac4c684e3a8d4e25c4351ea2efd2f1ca8c0023b749c968f15f5bd8f95f8043424000fd6c1077839a9b3f2f37

  • C:\Users\Admin\AppData\Local\Temp\tmp3B6F.tmp
    MD5

    2c0cfda07993c3dc90465605d216a807

    SHA1

    439e58800a886267d46a64b7d6c78691ea8f79b8

    SHA256

    f7eee675c343733b757ba7f6a1e0998ad9fa105e55c8c23eb1160ec9b5b15111

    SHA512

    917396facb0386e6537152684db9b85dff8df545ac4c684e3a8d4e25c4351ea2efd2f1ca8c0023b749c968f15f5bd8f95f8043424000fd6c1077839a9b3f2f37

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1a5c59aeb8ec99b73bc89056e63805c0

    SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

    SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

    SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1a5c59aeb8ec99b73bc89056e63805c0

    SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

    SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

    SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    1a5c59aeb8ec99b73bc89056e63805c0

    SHA1

    25602dcef8fb46b22e954f225483f3e3617a0261

    SHA256

    3b1b352f3c4d0fe235b45d9db418e1e4155ab31265ee368ed646ac38071a2eda

    SHA512

    a021ff6a08bf44ec06c8e884d2dca83eb161a86e8a8b638a19274e8900746a63a8219271f030c336eb3db61d8765da60a853a21785ef35ec4314f81bcd130a6c

  • memory/1328-33-0x0000000000000000-mapping.dmp
  • memory/1388-19-0x0000000000000000-mapping.dmp
  • memory/2108-23-0x0000000073820000-0x0000000073F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2108-20-0x0000000000000000-mapping.dmp
  • memory/2468-36-0x0000000000413FA4-mapping.dmp
  • memory/2468-38-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3096-12-0x0000000000000000-mapping.dmp
  • memory/3132-17-0x0000000000000000-mapping.dmp
  • memory/3172-14-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3172-16-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3172-15-0x0000000000413FA4-mapping.dmp
  • memory/4048-2-0x0000000073820000-0x0000000073F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/4048-11-0x0000000005E40000-0x0000000005E98000-memory.dmp
    Filesize

    352KB

  • memory/4048-10-0x00000000050A0000-0x00000000050B2000-memory.dmp
    Filesize

    72KB

  • memory/4048-9-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/4048-8-0x0000000005070000-0x0000000005071000-memory.dmp
    Filesize

    4KB

  • memory/4048-7-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/4048-6-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/4048-5-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/4048-3-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB