Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 16:22

General

  • Target

    Shipping Document PL& BL 0980 ,pdf.exe

  • Size

    800KB

  • MD5

    7bbfadf6d555db358cab481b6e73d985

  • SHA1

    8aad19b730b71b346af632fe78021ec76e3d849f

  • SHA256

    c6cd969f7c4fb071f64c31cdf57dfe1a4015cd78f49fa880cd7144c0eaed3df4

  • SHA512

    504d6d350dc40f1ec94d8a005fa226bfa992906fc07dc3bb0d5bfb25bf8c30271de4b78eb59e763fcbdb17be6e89b4901607e812d16c9ce64c6783371bcb42ad

Score
10/10

Malware Config

Extracted

Family

remcos

C2

favour2021.ddns.net:1990

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 0980 ,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 0980 ,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aPkByBtePgmjjx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7520.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:672
    • C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 0980 ,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Document PL& BL 0980 ,pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:560
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aPkByBtePgmjjx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7790.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:2044
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              6⤵
              • Executes dropped EXE
              PID:1668
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Local\Temp\tmp7520.tmp
    MD5

    8a1f395f890907241e0806a10d8b5e1a

    SHA1

    9bd00acd8e4d80797f013005df9457b40bed7244

    SHA256

    d4b5fab7a3891224f068da453ceb02ab4ef660222797c18410f6b060a49366ea

    SHA512

    3c66230db0bac2175ee425bd58267c30aec71cb15b8d8e3072129e078864c10cce21093516556812f3ae76751211431a0a110f6fb45f626e738b2782fd880c6a

  • C:\Users\Admin\AppData\Local\Temp\tmp7790.tmp
    MD5

    8a1f395f890907241e0806a10d8b5e1a

    SHA1

    9bd00acd8e4d80797f013005df9457b40bed7244

    SHA256

    d4b5fab7a3891224f068da453ceb02ab4ef660222797c18410f6b060a49366ea

    SHA512

    3c66230db0bac2175ee425bd58267c30aec71cb15b8d8e3072129e078864c10cce21093516556812f3ae76751211431a0a110f6fb45f626e738b2782fd880c6a

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    7bbfadf6d555db358cab481b6e73d985

    SHA1

    8aad19b730b71b346af632fe78021ec76e3d849f

    SHA256

    c6cd969f7c4fb071f64c31cdf57dfe1a4015cd78f49fa880cd7144c0eaed3df4

    SHA512

    504d6d350dc40f1ec94d8a005fa226bfa992906fc07dc3bb0d5bfb25bf8c30271de4b78eb59e763fcbdb17be6e89b4901607e812d16c9ce64c6783371bcb42ad

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    7bbfadf6d555db358cab481b6e73d985

    SHA1

    8aad19b730b71b346af632fe78021ec76e3d849f

    SHA256

    c6cd969f7c4fb071f64c31cdf57dfe1a4015cd78f49fa880cd7144c0eaed3df4

    SHA512

    504d6d350dc40f1ec94d8a005fa226bfa992906fc07dc3bb0d5bfb25bf8c30271de4b78eb59e763fcbdb17be6e89b4901607e812d16c9ce64c6783371bcb42ad

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    7bbfadf6d555db358cab481b6e73d985

    SHA1

    8aad19b730b71b346af632fe78021ec76e3d849f

    SHA256

    c6cd969f7c4fb071f64c31cdf57dfe1a4015cd78f49fa880cd7144c0eaed3df4

    SHA512

    504d6d350dc40f1ec94d8a005fa226bfa992906fc07dc3bb0d5bfb25bf8c30271de4b78eb59e763fcbdb17be6e89b4901607e812d16c9ce64c6783371bcb42ad

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    7bbfadf6d555db358cab481b6e73d985

    SHA1

    8aad19b730b71b346af632fe78021ec76e3d849f

    SHA256

    c6cd969f7c4fb071f64c31cdf57dfe1a4015cd78f49fa880cd7144c0eaed3df4

    SHA512

    504d6d350dc40f1ec94d8a005fa226bfa992906fc07dc3bb0d5bfb25bf8c30271de4b78eb59e763fcbdb17be6e89b4901607e812d16c9ce64c6783371bcb42ad

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    7bbfadf6d555db358cab481b6e73d985

    SHA1

    8aad19b730b71b346af632fe78021ec76e3d849f

    SHA256

    c6cd969f7c4fb071f64c31cdf57dfe1a4015cd78f49fa880cd7144c0eaed3df4

    SHA512

    504d6d350dc40f1ec94d8a005fa226bfa992906fc07dc3bb0d5bfb25bf8c30271de4b78eb59e763fcbdb17be6e89b4901607e812d16c9ce64c6783371bcb42ad

  • memory/560-27-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/560-24-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
    Filesize

    4KB

  • memory/560-23-0x0000000073860000-0x0000000073F4E000-memory.dmp
    Filesize

    6.9MB

  • memory/560-21-0x0000000000000000-mapping.dmp
  • memory/672-8-0x0000000000000000-mapping.dmp
  • memory/1628-18-0x00000000025B0000-0x00000000025B4000-memory.dmp
    Filesize

    16KB

  • memory/1628-13-0x0000000000000000-mapping.dmp
  • memory/1716-10-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1716-16-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1716-12-0x00000000767E1000-0x00000000767E3000-memory.dmp
    Filesize

    8KB

  • memory/1716-11-0x0000000000413FA4-mapping.dmp
  • memory/1760-17-0x0000000000000000-mapping.dmp
  • memory/1856-2-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1856-7-0x0000000000C20000-0x0000000000C79000-memory.dmp
    Filesize

    356KB

  • memory/1856-6-0x0000000000870000-0x0000000000893000-memory.dmp
    Filesize

    140KB

  • memory/1856-5-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/1856-3-0x00000000010D0000-0x00000000010D1000-memory.dmp
    Filesize

    4KB

  • memory/1944-33-0x0000000000413FA4-mapping.dmp
  • memory/1944-36-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2044-29-0x0000000000000000-mapping.dmp