Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 13:08

General

  • Target

    PURCHASE OREDER. PRINT. pdf.exe

  • Size

    1.1MB

  • MD5

    fe9d2688823fab4c83ab24ca3567d650

  • SHA1

    e0d949307cb7b025d48ff3998248106c1dcd91b2

  • SHA256

    1b494eddfba240b20f7db04845dd82ccf5dcb3f637c03d7853343be8f7d674ab

  • SHA512

    132e35a11162ea1b7d7ff2491d9067e129fe02062745f8cf3d5cc185daa36c5ac1d104be7c75461a3b376f2f0fc7f53f3bfdd0c7d1ff1e6c24e5ba9df71d5b8e

Score
10/10

Malware Config

Extracted

Family

remcos

C2

91.193.75.45:1990

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE OREDER. PRINT. pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE OREDER. PRINT. pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tlVIlS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE8D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1364
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE OREDER. PRINT. pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE OREDER. PRINT. pdf.exe"
      2⤵
        PID:396
      • C:\Users\Admin\AppData\Local\Temp\PURCHASE OREDER. PRINT. pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASE OREDER. PRINT. pdf.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE8D9.tmp
      MD5

      abf87cb5141fbaabece0817c49a021fe

      SHA1

      b2373fbb037b9cd17316f0c43acef2ed065bd61b

      SHA256

      b9e3688b1f0c8f674e58c84bbe7e4f94f13a6a6b3ac2dd61981dcc8186b420cb

      SHA512

      4815a9092890a222890eaeb2bebcb4048011f38a68005c89a35d144e59230f1b99e44695f3b585871ddbe6b8e41c01ad335606fd22f001a3acebfd391826500a

    • memory/792-2-0x0000000076861000-0x0000000076863000-memory.dmp
      Filesize

      8KB

    • memory/792-3-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/792-4-0x00000000001A1000-0x00000000001A2000-memory.dmp
      Filesize

      4KB

    • memory/1008-7-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1008-8-0x0000000000413FA4-mapping.dmp
    • memory/1008-10-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1364-5-0x0000000000000000-mapping.dmp