Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 13:51

General

  • Target

    Waybill Document 22700456.exe

  • Size

    947KB

  • MD5

    9b2fb0104dbec8aeb75bc432cf538a76

  • SHA1

    69418022293ebd9900584fff7c510e3f39be9a2b

  • SHA256

    7863e8d94d7f595345e13ed45b8600c86d3a8bea389ca25950dfae8a9d94195a

  • SHA512

    0af45a6eafd924b375808882c56b1d00a137776c89ad42d5b83afc4695ae30d73163673033d230d11e2e86dc36fdcb969f6ea2113451e25f97cc8c943b92ae42

Score
10/10

Malware Config

Extracted

Family

remcos

C2

poiarmex247.ddns.net:8634

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Waybill Document 22700456.exe
    "C:\Users\Admin\AppData\Local\Temp\Waybill Document 22700456.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\SysWOW64\mobsync.exe
      C:\Windows\System32\mobsync.exe
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:3412
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\stt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\PXOR.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows \System32\Netplwiz.exe
          "C:\Windows \System32\Netplwiz.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3828
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Public\Cdex.bat
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3980
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Cdex.bat
    MD5

    84de6cf0b720db43f85d95204a2c1902

    SHA1

    c87c4c1f3ad9f28968c46a89c4fff8bdb867b006

    SHA256

    bc4baad4a7983c54c1764b0aa57f12d536ce506253c82e06dd98e17bbb5f77ee

    SHA512

    5fd018b5f72797a64934f8f35d4510ef95c235442a807d476e7fd3c14eaa854c1a3092332edbdd1028f8954ab28acb5aab8720a74226cfcfab3cb3a7772a64b7

  • C:\Users\Public\NETUTILS.dll
    MD5

    39507d772c63ca496a25a14a8b5d14b2

    SHA1

    5b603f5c11eb9ab4313694315b4d4894ff4641d4

    SHA256

    36d1fa474cd8271f9b74b9481025614b6ff309f767f69d9f1ff3960c7205ad12

    SHA512

    0c740fd7b6d67d9938b0d8e1ea7d6c41910dd6d0b85b4ec8b6015ff8c0c73798dee01f01da0b5b0c07038663aca7945faca0e2b5afc1cb751aaba7567d332f5f

  • C:\Users\Public\Netplwiz.exe
    MD5

    f94b7fb6dac49844d03c7087b2d8b472

    SHA1

    0e84139fced0ee8ef929d0bd5f01559a7dcf1db0

    SHA256

    46e31f337ed0d9a6fe3f159abc91c9b9b6a6062982bbcd84a51784d7128e7ae4

    SHA512

    d63878f94f7699e4cc63c2cd885c29455e0c423d32dba750e4fc3aa74dbaca80a1a4b176719213b9fc6584de6a40cddff7864c7fb4cfba13dfcb437a36e41b80

  • C:\Users\Public\PXOR.bat
    MD5

    0d8aef656413642f55e0902cc5df5e6f

    SHA1

    73ec56d08bd9b3c45d55c97bd1c1286b77c8ff49

    SHA256

    670f94b92f45bc2f3f44a80c7f3021f874aa16fde38ed7d7f3ebed13ae09fa11

    SHA512

    efe690b1bcf06e16be469622b45c98b5dc1f1e06410cbf7e7dccb2975524c4d6bc7e23de9a129d50d73cd924f02e23f925555894f2c7da1064dcc57151f50876

  • C:\Users\Public\stt.bat
    MD5

    8a850253c31df9a7e1c00c80df2630d5

    SHA1

    e3da74081b027a3b591488b28da22742bcfe8495

    SHA256

    8fdeba3ec903bde700342083d16f72452366aa0b1b30d0e58dee0af74cebfa35

    SHA512

    30510bdc34680a0865a0811d9be29dec91c74717feccd58c9b4d88e77be9e5d13a539806a1b2901aff595b2fe2cc45926b69ed42e899d2dd2913c78a732e84d1

  • C:\Windows \System32\Netplwiz.exe
    MD5

    f94b7fb6dac49844d03c7087b2d8b472

    SHA1

    0e84139fced0ee8ef929d0bd5f01559a7dcf1db0

    SHA256

    46e31f337ed0d9a6fe3f159abc91c9b9b6a6062982bbcd84a51784d7128e7ae4

    SHA512

    d63878f94f7699e4cc63c2cd885c29455e0c423d32dba750e4fc3aa74dbaca80a1a4b176719213b9fc6584de6a40cddff7864c7fb4cfba13dfcb437a36e41b80

  • C:\Windows \System32\netutils.dll
    MD5

    39507d772c63ca496a25a14a8b5d14b2

    SHA1

    5b603f5c11eb9ab4313694315b4d4894ff4641d4

    SHA256

    36d1fa474cd8271f9b74b9481025614b6ff309f767f69d9f1ff3960c7205ad12

    SHA512

    0c740fd7b6d67d9938b0d8e1ea7d6c41910dd6d0b85b4ec8b6015ff8c0c73798dee01f01da0b5b0c07038663aca7945faca0e2b5afc1cb751aaba7567d332f5f

  • \Windows \System32\NETUTILS.dll
    MD5

    39507d772c63ca496a25a14a8b5d14b2

    SHA1

    5b603f5c11eb9ab4313694315b4d4894ff4641d4

    SHA256

    36d1fa474cd8271f9b74b9481025614b6ff309f767f69d9f1ff3960c7205ad12

    SHA512

    0c740fd7b6d67d9938b0d8e1ea7d6c41910dd6d0b85b4ec8b6015ff8c0c73798dee01f01da0b5b0c07038663aca7945faca0e2b5afc1cb751aaba7567d332f5f

  • memory/1296-122-0x0000000000000000-mapping.dmp
  • memory/2584-148-0x0000027E52E23000-0x0000027E52E25000-memory.dmp
    Filesize

    8KB

  • memory/2584-147-0x0000027E52E20000-0x0000027E52E22000-memory.dmp
    Filesize

    8KB

  • memory/2584-132-0x0000000000000000-mapping.dmp
  • memory/2584-137-0x0000027E3AB20000-0x0000027E3AB21000-memory.dmp
    Filesize

    4KB

  • memory/2584-149-0x0000027E53870000-0x0000027E53871000-memory.dmp
    Filesize

    4KB

  • memory/2584-172-0x0000027E52E26000-0x0000027E52E28000-memory.dmp
    Filesize

    8KB

  • memory/3412-141-0x0000000002F00000-0x0000000002F01000-memory.dmp
    Filesize

    4KB

  • memory/3412-139-0x0000000002E40000-0x0000000002E41000-memory.dmp
    Filesize

    4KB

  • memory/3412-144-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
    Filesize

    4KB

  • memory/3412-145-0x0000000010590000-0x000000001060C000-memory.dmp
    Filesize

    496KB

  • memory/3412-146-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/3412-119-0x0000000000000000-mapping.dmp
  • memory/3424-114-0x00000000005F0000-0x000000000073A000-memory.dmp
    Filesize

    1.3MB

  • memory/3424-116-0x0000000002740000-0x000000000275A000-memory.dmp
    Filesize

    104KB

  • memory/3828-126-0x0000000000000000-mapping.dmp
  • memory/3980-130-0x0000000000000000-mapping.dmp
  • memory/4016-120-0x0000000000000000-mapping.dmp