Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-04-2021 14:59

General

  • Target

    Ver PDF adjunto de la información URGENTE. Ver PDF adjunto de la información URGENTE..exe

  • Size

    931KB

  • MD5

    d71820e1e40817a7b9b8d8ba826acac8

  • SHA1

    758bdda14bec7abd4a8f2a2249a36219dc7a6d43

  • SHA256

    939af6a45d6c3afd50ada0f312602f5850e8fa1d36767475134b7a3f560dcac6

  • SHA512

    3e73a7a77a561b62086a5b215cc0a58501b70fc7f66d6a0aded0a3f83bef93197d8c8f13152cbc9dc846939e263b452e3022626ee56f814ac53490181ff76e98

Score
10/10

Malware Config

Extracted

Family

remcos

C2

europarem.duckdns.org:1012

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ver PDF adjunto de la información URGENTE. Ver PDF adjunto de la información URGENTE..exe
    "C:\Users\Admin\AppData\Local\Temp\Ver PDF adjunto de la información URGENTE. Ver PDF adjunto de la información URGENTE..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oFqioXlY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDE9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCDE9.tmp
    MD5

    20e8223d290dd26fc3d287ae5c8dc3bd

    SHA1

    9e47154fe03e6ad7058bff43829a4eb22b677818

    SHA256

    79ebf12969708e7e90c25e348809f94625b48cf8c5dd0a0f51aa29a82db38414

    SHA512

    6c0e034a40e7534becb962d370626d206267a5ca67847944a2a4a1e1373103a9c9a4530471d8e04d47bb788312c21710b9ebdeedf811debe8bf35c19932c9fe6

  • memory/292-66-0x0000000000000000-mapping.dmp
  • memory/308-60-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/308-62-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/308-63-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/308-64-0x0000000005180000-0x00000000051F8000-memory.dmp
    Filesize

    480KB

  • memory/308-65-0x00000000006D0000-0x0000000000707000-memory.dmp
    Filesize

    220KB

  • memory/548-68-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/548-69-0x0000000000413A84-mapping.dmp
  • memory/548-70-0x0000000075A31000-0x0000000075A33000-memory.dmp
    Filesize

    8KB

  • memory/548-71-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB