Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-01-2021 10:15

General

  • Target

    SecuriteInfo.com.Generic.mg.3d63c204511f1851.31197.exe

  • Size

    1.3MB

  • MD5

    3d63c204511f18510049d2fba3047d8d

  • SHA1

    64aac8da141a21ddb1a66616764f9e15eb6d565f

  • SHA256

    33cca7e1dc5f3871bdbaa2bd663671a8add0f46a6c56f5ff0b039e3cc0f41af5

  • SHA512

    67209b1dbd84ead09ed19003dcb1d6be0665214c23eda836d3607a520b2f1b9efbaeb79bb7ad4ef5c34efeef23fedde670bf51ff4552ef077e20257d28145eaa

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 68 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.3d63c204511f1851.31197.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.3d63c204511f1851.31197.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3252
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:580
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.3d63c204511f1851.31197.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.3d63c204511f1851.31197.exe"
      2⤵
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.3d63c204511f1851.31197.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.3d63c204511f1851.31197.exe"
        2⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2556
            • C:\Users\Admin\AppData\Roaming\win.exe
              C:\Users\Admin\AppData\Roaming\win.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2924
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2236
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:4520
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:4500
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:4532
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:4564
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:4628
              • C:\Users\Admin\AppData\Roaming\win.exe
                "C:\Users\Admin\AppData\Roaming\win.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:2728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 1560
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      4a74e626596d6e66b4bbc59ee6848f2d

      SHA1

      047849ac8735ecc0943428c7cd5e00b52eee06ed

      SHA256

      98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

      SHA512

      1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      3d63c204511f18510049d2fba3047d8d

      SHA1

      64aac8da141a21ddb1a66616764f9e15eb6d565f

      SHA256

      33cca7e1dc5f3871bdbaa2bd663671a8add0f46a6c56f5ff0b039e3cc0f41af5

      SHA512

      67209b1dbd84ead09ed19003dcb1d6be0665214c23eda836d3607a520b2f1b9efbaeb79bb7ad4ef5c34efeef23fedde670bf51ff4552ef077e20257d28145eaa

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      3d63c204511f18510049d2fba3047d8d

      SHA1

      64aac8da141a21ddb1a66616764f9e15eb6d565f

      SHA256

      33cca7e1dc5f3871bdbaa2bd663671a8add0f46a6c56f5ff0b039e3cc0f41af5

      SHA512

      67209b1dbd84ead09ed19003dcb1d6be0665214c23eda836d3607a520b2f1b9efbaeb79bb7ad4ef5c34efeef23fedde670bf51ff4552ef077e20257d28145eaa

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      3d63c204511f18510049d2fba3047d8d

      SHA1

      64aac8da141a21ddb1a66616764f9e15eb6d565f

      SHA256

      33cca7e1dc5f3871bdbaa2bd663671a8add0f46a6c56f5ff0b039e3cc0f41af5

      SHA512

      67209b1dbd84ead09ed19003dcb1d6be0665214c23eda836d3607a520b2f1b9efbaeb79bb7ad4ef5c34efeef23fedde670bf51ff4552ef077e20257d28145eaa

    • memory/580-16-0x0000000000000000-mapping.dmp
    • memory/1144-17-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1144-24-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1144-18-0x0000000000413FA4-mapping.dmp
    • memory/1568-20-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB

    • memory/1776-19-0x0000000000000000-mapping.dmp
    • memory/2236-37-0x0000000000000000-mapping.dmp
    • memory/2556-25-0x0000000000000000-mapping.dmp
    • memory/2728-45-0x0000000000413FA4-mapping.dmp
    • memory/2728-47-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2924-29-0x0000000073150000-0x000000007383E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-39-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/2924-26-0x0000000000000000-mapping.dmp
    • memory/3100-15-0x0000000000000000-mapping.dmp
    • memory/3104-14-0x0000000000000000-mapping.dmp
    • memory/3252-12-0x0000000000000000-mapping.dmp
    • memory/3296-11-0x0000000000000000-mapping.dmp
    • memory/4224-13-0x0000000000000000-mapping.dmp
    • memory/4500-40-0x0000000000000000-mapping.dmp
    • memory/4520-38-0x0000000000000000-mapping.dmp
    • memory/4532-41-0x0000000000000000-mapping.dmp
    • memory/4564-42-0x0000000000000000-mapping.dmp
    • memory/4628-43-0x0000000000000000-mapping.dmp
    • memory/4768-10-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
      Filesize

      4KB

    • memory/4768-7-0x00000000057E0000-0x00000000057E1000-memory.dmp
      Filesize

      4KB

    • memory/4768-2-0x0000000073150000-0x000000007383E000-memory.dmp
      Filesize

      6.9MB

    • memory/4768-8-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/4768-9-0x00000000033A0000-0x00000000033D0000-memory.dmp
      Filesize

      192KB

    • memory/4768-6-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
      Filesize

      4KB

    • memory/4768-5-0x0000000005740000-0x0000000005741000-memory.dmp
      Filesize

      4KB

    • memory/4768-3-0x0000000000D50000-0x0000000000D51000-memory.dmp
      Filesize

      4KB