Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 07:10

General

  • Target

    HSBC1A1B2988TT0180120_PDF.exe

  • Size

    332KB

  • MD5

    ef6a60d48453d28ae1edf388b0c48354

  • SHA1

    b3009ecdba328e1c87fc62f97dbb8896b6e8d966

  • SHA256

    bf0e82358921791e16998b942e600a500a967f6e5c5b034a675af7e49663a34f

  • SHA512

    32e952f00d1baab17be94db8df11f78457b39ff6d1f0f90b024836e4fe24d8a6e49124bea2e7726e1bc9c02c47c08c128e42150ce10a09707ad03c4f7c635542

Score
10/10

Malware Config

Extracted

Family

remcos

C2

jackpiaau.duckdns.org:4902

ihechi.ddns.net:4902

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1d4d18b3478b47539f9cc0e994589380.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1d4d18b3478b47539f9cc0e994589380.xml"
        3⤵
        • Creates scheduled task(s)
        PID:3156
    • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
      2⤵
        PID:760
      • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
          "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
          3⤵
            PID:3756
          • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
            "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
            3⤵
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3804
            • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
              "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
              4⤵
                PID:4068
              • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
                "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
                4⤵
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:3424
                • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
                  5⤵
                    PID:4240
                  • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
                    5⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of WriteProcessMemory
                    PID:68
                    • C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\HSBC1A1B2988TT0180120_PDF.exe"
                      6⤵
                        PID:3168

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\1d4d18b3478b47539f9cc0e994589380.xml
              MD5

              a36564afc14b3eb0849c01a3afdb9944

              SHA1

              4dcee9fae3fde4e46b08529bc0ba067150686f07

              SHA256

              9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

              SHA512

              782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

            • memory/68-8-0x0000000000000000-mapping.dmp
            • memory/684-2-0x0000000000000000-mapping.dmp
            • memory/2236-3-0x0000000000000000-mapping.dmp
            • memory/3156-4-0x0000000000000000-mapping.dmp
            • memory/3168-9-0x0000000000413FA4-mapping.dmp
            • memory/3168-10-0x0000000000400000-0x0000000000421000-memory.dmp
              Filesize

              132KB

            • memory/3424-7-0x0000000000000000-mapping.dmp
            • memory/3804-6-0x0000000000000000-mapping.dmp