Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 15:50

General

  • Target

    Order no 2.exe

  • Size

    335KB

  • MD5

    2a2c8b50c3774bca1ceabe117b2c969f

  • SHA1

    4bc31c902a4edc434d53afac8dac5ccf0cea447d

  • SHA256

    4903333c4aca1501316d62fadbee470fba700b11a23fbcdbc1435ff1b73f7aaf

  • SHA512

    02a1d3f74d01a8f629a232a4108a6fda3cfa41b642641c8717d3e2381558b67149f427f7974652b103e1d94d8f98ad442bd4b62e628881b4c9d3d78ccd86869b

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 76 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order no 2.exe
    "C:\Users\Admin\AppData\Local\Temp\Order no 2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:1204
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        2⤵
          PID:1424
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN appdata /XML "C:\Users\Admin\AppData\Local\Temp\a0adabb92e8b44c08965708e82c7e16e.xml"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /TN appdata /XML "C:\Users\Admin\AppData\Local\Temp\a0adabb92e8b44c08965708e82c7e16e.xml"
            3⤵
            • Creates scheduled task(s)
            PID:328
        • C:\Users\Admin\AppData\Local\Temp\Order no 2.exe
          "C:\Users\Admin\AppData\Local\Temp\Order no 2.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:1552
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              3⤵
                PID:644
              • C:\Users\Admin\AppData\Local\Temp\Order no 2.exe
                "C:\Users\Admin\AppData\Local\Temp\Order no 2.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1096
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c cls
                  4⤵
                    PID:432
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c cls
                    4⤵
                      PID:592
                    • C:\Users\Admin\AppData\Local\Temp\Order no 2.exe
                      "C:\Users\Admin\AppData\Local\Temp\Order no 2.exe"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:552
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c cls
                        5⤵
                          PID:472
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c cls
                          5⤵
                            PID:760
                          • C:\Users\Admin\AppData\Local\Temp\Order no 2.exe
                            "C:\Users\Admin\AppData\Local\Temp\Order no 2.exe"
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1012
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c cls
                              6⤵
                                PID:1276
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c cls
                                6⤵
                                  PID:968
                                • C:\Users\Admin\AppData\Local\Temp\Order no 2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Order no 2.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:820
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    7⤵
                                      PID:672
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c cls
                                      7⤵
                                        PID:1816

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\a0adabb92e8b44c08965708e82c7e16e.xml
                            MD5

                            999e741701956fa7ff22c7bb00654985

                            SHA1

                            a977a28dc57ca1c249b0c9e256c1679e35ef0fe1

                            SHA256

                            07af9974e2b573a5e6e1e8036029d55fca14db7b34df0dbf60fa17cc54fc4e1f

                            SHA512

                            ff898ca3298719a8e5541f910a98c4c0f11bf0c458b441b0879bf701dabfb77909aa675e9f599689cbf0ae5da7f09a726c5e8be24f4d3d95a827a619b0294c1f

                          • memory/328-8-0x0000000000000000-mapping.dmp
                          • memory/432-11-0x0000000000000000-mapping.dmp
                          • memory/472-14-0x0000000000000000-mapping.dmp
                          • memory/552-13-0x0000000000000000-mapping.dmp
                          • memory/592-12-0x0000000000000000-mapping.dmp
                          • memory/644-7-0x0000000000000000-mapping.dmp
                          • memory/672-20-0x0000000000000000-mapping.dmp
                          • memory/760-15-0x0000000000000000-mapping.dmp
                          • memory/820-19-0x0000000000000000-mapping.dmp
                          • memory/968-18-0x0000000000000000-mapping.dmp
                          • memory/1012-16-0x0000000000000000-mapping.dmp
                          • memory/1096-10-0x0000000000000000-mapping.dmp
                          • memory/1204-2-0x0000000000000000-mapping.dmp
                          • memory/1276-17-0x0000000000000000-mapping.dmp
                          • memory/1376-5-0x0000000000000000-mapping.dmp
                          • memory/1424-3-0x0000000000000000-mapping.dmp
                          • memory/1552-6-0x0000000000000000-mapping.dmp
                          • memory/1684-4-0x0000000000000000-mapping.dmp
                          • memory/1816-21-0x0000000000000000-mapping.dmp