Analysis

  • max time kernel
    61s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-01-2021 19:35

General

  • Target

    kart bilgisi.exe

  • Size

    184KB

  • MD5

    080f85630e81b40058cb88ac0b1d5d7e

  • SHA1

    eb63bdf9c9a51836438d2ff8bce5f505f86aeefd

  • SHA256

    ab64843d1074c1091118c175f2ca85e43d66a7918faf479be9d6d2613583fce3

  • SHA512

    e564f166d88efab36e5cce905dff61e6e3712c5c6a341eedb5d943869935bbfd397ca9d5d0e359405781886ccf0f139cacff61e0ca6a5ff80a1c129ac8b096b0

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kart bilgisi.exe
    "C:\Users\Admin\AppData\Local\Temp\kart bilgisi.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\f70c5eb3b1e947deb4c81e3bef78bf83.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\f70c5eb3b1e947deb4c81e3bef78bf83.xml"
        3⤵
        • Creates scheduled task(s)
        PID:812
    • C:\Users\Admin\AppData\Local\Temp\kart bilgisi.exe
      "C:\Users\Admin\AppData\Local\Temp\kart bilgisi.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f70c5eb3b1e947deb4c81e3bef78bf83.xml
    MD5

    aa2f6636e997aaa0b01fbc78b1dabe52

    SHA1

    fd462100fc91975dcbea8e361cf1eb8a70f6ad54

    SHA256

    d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

    SHA512

    6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

  • memory/812-4-0x0000000000000000-mapping.dmp
  • memory/3636-3-0x00000000004172EC-mapping.dmp
  • memory/3636-6-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/3744-2-0x0000000000000000-mapping.dmp