Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 10:13

General

  • Target

    SecuriteInfo.com.Artemis326CF1417127.2024.exe

  • Size

    20KB

  • MD5

    326cf1417127868c96d367f522a0b260

  • SHA1

    238b48e5544d5654fadfaa25a2a55b024452ad6b

  • SHA256

    9d694e2995af1dbbf8f6dda2eb0cdcb80428269918a9d47b8833d98536194c41

  • SHA512

    732a70a05db0e21cf95667624721a79cb648fc716a52210a803b7e8ecc23145b9a76b23041af67390def445512a4185d29ff0b0afb55da925fd1c2c913fd9a12

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis326CF1417127.2024.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis326CF1417127.2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis326CF1417127.2024.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis326CF1417127.2024.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3764
          • C:\Users\Admin\AppData\Roaming\win.exe
            C:\Users\Admin\AppData\Roaming\win.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1188
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              PID:4064
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              PID:188
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:3288
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 1484
              6⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1472
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    4a74e626596d6e66b4bbc59ee6848f2d

    SHA1

    047849ac8735ecc0943428c7cd5e00b52eee06ed

    SHA256

    98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

    SHA512

    1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    326cf1417127868c96d367f522a0b260

    SHA1

    238b48e5544d5654fadfaa25a2a55b024452ad6b

    SHA256

    9d694e2995af1dbbf8f6dda2eb0cdcb80428269918a9d47b8833d98536194c41

    SHA512

    732a70a05db0e21cf95667624721a79cb648fc716a52210a803b7e8ecc23145b9a76b23041af67390def445512a4185d29ff0b0afb55da925fd1c2c913fd9a12

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    326cf1417127868c96d367f522a0b260

    SHA1

    238b48e5544d5654fadfaa25a2a55b024452ad6b

    SHA256

    9d694e2995af1dbbf8f6dda2eb0cdcb80428269918a9d47b8833d98536194c41

    SHA512

    732a70a05db0e21cf95667624721a79cb648fc716a52210a803b7e8ecc23145b9a76b23041af67390def445512a4185d29ff0b0afb55da925fd1c2c913fd9a12

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    326cf1417127868c96d367f522a0b260

    SHA1

    238b48e5544d5654fadfaa25a2a55b024452ad6b

    SHA256

    9d694e2995af1dbbf8f6dda2eb0cdcb80428269918a9d47b8833d98536194c41

    SHA512

    732a70a05db0e21cf95667624721a79cb648fc716a52210a803b7e8ecc23145b9a76b23041af67390def445512a4185d29ff0b0afb55da925fd1c2c913fd9a12

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    326cf1417127868c96d367f522a0b260

    SHA1

    238b48e5544d5654fadfaa25a2a55b024452ad6b

    SHA256

    9d694e2995af1dbbf8f6dda2eb0cdcb80428269918a9d47b8833d98536194c41

    SHA512

    732a70a05db0e21cf95667624721a79cb648fc716a52210a803b7e8ecc23145b9a76b23041af67390def445512a4185d29ff0b0afb55da925fd1c2c913fd9a12

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    326cf1417127868c96d367f522a0b260

    SHA1

    238b48e5544d5654fadfaa25a2a55b024452ad6b

    SHA256

    9d694e2995af1dbbf8f6dda2eb0cdcb80428269918a9d47b8833d98536194c41

    SHA512

    732a70a05db0e21cf95667624721a79cb648fc716a52210a803b7e8ecc23145b9a76b23041af67390def445512a4185d29ff0b0afb55da925fd1c2c913fd9a12

  • memory/580-6-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB

  • memory/580-10-0x0000000005F10000-0x0000000005F35000-memory.dmp
    Filesize

    148KB

  • memory/580-8-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
    Filesize

    4KB

  • memory/580-9-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/580-7-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/580-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/580-5-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/580-3-0x0000000000610000-0x0000000000611000-memory.dmp
    Filesize

    4KB

  • memory/1188-21-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1188-18-0x0000000000000000-mapping.dmp
  • memory/1188-28-0x00000000058E0000-0x00000000058E1000-memory.dmp
    Filesize

    4KB

  • memory/1316-15-0x0000000000000000-mapping.dmp
  • memory/2016-13-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/3288-33-0x0000000000413FA4-mapping.dmp
  • memory/3288-36-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3644-35-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/3764-17-0x0000000000000000-mapping.dmp
  • memory/3768-14-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3768-12-0x0000000000413FA4-mapping.dmp
  • memory/3768-11-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB