Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 12:00

General

  • Target

    SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe

  • Size

    547KB

  • MD5

    acbd9fc7eb373a859ad632083defb499

  • SHA1

    6360faba83a241b4c12883acbd02489457b068bd

  • SHA256

    8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

  • SHA512

    d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

Score
10/10

Malware Config

Extracted

Family

remcos

C2

46.183.220.61:2404

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3548
          • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4008
            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2180
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\SysWOW64\svchost.exe
                7⤵
                  PID:3752
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\SysWOW64\svchost.exe
                  7⤵
                    PID:2696
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\SysWOW64\svchost.exe
                    7⤵
                      PID:2676
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\SysWOW64\svchost.exe
                      7⤵
                        PID:632
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\SysWOW64\svchost.exe
                        7⤵
                          PID:1216
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\SysWOW64\svchost.exe
                          7⤵
                            PID:3908
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\SysWOW64\svchost.exe
                            7⤵
                              PID:3896
                            • C:\Windows\SysWOW64\svchost.exe
                              C:\Windows\SysWOW64\svchost.exe
                              7⤵
                                PID:3524
                              • C:\Windows\SysWOW64\svchost.exe
                                C:\Windows\SysWOW64\svchost.exe
                                7⤵
                                  PID:1564
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\SysWOW64\svchost.exe
                                  7⤵
                                    PID:1948
                                  • C:\Windows\SysWOW64\svchost.exe
                                    C:\Windows\SysWOW64\svchost.exe
                                    7⤵
                                      PID:3456
                                    • C:\Windows\SysWOW64\svchost.exe
                                      C:\Windows\SysWOW64\svchost.exe
                                      7⤵
                                        PID:3760
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\SysWOW64\svchost.exe
                                        7⤵
                                          PID:3736
                                        • C:\Windows\SysWOW64\svchost.exe
                                          C:\Windows\SysWOW64\svchost.exe
                                          7⤵
                                            PID:1852
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\SysWOW64\svchost.exe
                                            7⤵
                                              PID:4056
                                            • C:\Windows\SysWOW64\svchost.exe
                                              C:\Windows\SysWOW64\svchost.exe
                                              7⤵
                                                PID:3852
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\SysWOW64\svchost.exe
                                                7⤵
                                                  PID:3980
                                                • C:\Windows\SysWOW64\svchost.exe
                                                  C:\Windows\SysWOW64\svchost.exe
                                                  7⤵
                                                    PID:3936
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    C:\Windows\SysWOW64\svchost.exe
                                                    7⤵
                                                      PID:3844
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\SysWOW64\svchost.exe
                                                      7⤵
                                                        PID:3856
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        C:\Windows\SysWOW64\svchost.exe
                                                        7⤵
                                                          PID:2344
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\SysWOW64\svchost.exe
                                                          7⤵
                                                            PID:3808
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\SysWOW64\svchost.exe
                                                            7⤵
                                                              PID:412
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\SysWOW64\svchost.exe
                                                              7⤵
                                                                PID:2788
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\SysWOW64\svchost.exe
                                                                7⤵
                                                                  PID:2204
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\SysWOW64\svchost.exe
                                                                  7⤵
                                                                    PID:2500
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\SysWOW64\svchost.exe
                                                                    7⤵
                                                                      PID:4020
                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                      C:\Windows\SysWOW64\svchost.exe
                                                                      7⤵
                                                                        PID:2752
                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                        C:\Windows\SysWOW64\svchost.exe
                                                                        7⤵
                                                                          PID:3924
                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                          C:\Windows\SysWOW64\svchost.exe
                                                                          7⤵
                                                                            PID:2088
                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                            C:\Windows\SysWOW64\svchost.exe
                                                                            7⤵
                                                                              PID:3612
                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                              C:\Windows\SysWOW64\svchost.exe
                                                                              7⤵
                                                                                PID:1808
                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                C:\Windows\SysWOW64\svchost.exe
                                                                                7⤵
                                                                                  PID:4076
                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                  C:\Windows\SysWOW64\svchost.exe
                                                                                  7⤵
                                                                                    PID:3264
                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                    C:\Windows\SysWOW64\svchost.exe
                                                                                    7⤵
                                                                                      PID:3872
                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                      C:\Windows\SysWOW64\svchost.exe
                                                                                      7⤵
                                                                                        PID:500
                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                        C:\Windows\SysWOW64\svchost.exe
                                                                                        7⤵
                                                                                          PID:3704
                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                          C:\Windows\SysWOW64\svchost.exe
                                                                                          7⤵
                                                                                            PID:3920
                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                            C:\Windows\SysWOW64\svchost.exe
                                                                                            7⤵
                                                                                              PID:344
                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                              C:\Windows\SysWOW64\svchost.exe
                                                                                              7⤵
                                                                                                PID:3460

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Persistence

                                                                                  Registry Run Keys / Startup Folder

                                                                                  1
                                                                                  T1060

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  1
                                                                                  T1112

                                                                                  Discovery

                                                                                  System Information Discovery

                                                                                  1
                                                                                  T1082

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Temp\d1d7eqsom84fza6fltkj
                                                                                    MD5

                                                                                    19bbf78207589ee7d94bf8cdc415e57e

                                                                                    SHA1

                                                                                    e81124bbe8bebe9f6e2d1221a5f978334e19250e

                                                                                    SHA256

                                                                                    837f87cdbba46691c08639798a1f0a3b78ca372330de720d93adad8a30a5cf9e

                                                                                    SHA512

                                                                                    62e740b40f7c0037a154061608b2eb62ff69e360a50cd705fd8326019ce7d918346f68b5960d761aa8dc50cd295e4b1e9d6b16e66b45d634ec7f30767d039e41

                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.vbs
                                                                                    MD5

                                                                                    ff449f6f7bc5e2d800eb30e2d2c56611

                                                                                    SHA1

                                                                                    93419ea805b9ce35a766e5c56db50d54c2d3f94b

                                                                                    SHA256

                                                                                    655787cf79040ee701963986320556a834d6345e850e03653e4852d94eb09416

                                                                                    SHA512

                                                                                    02a17064c837d36ba241fb8edf9266e33479a10eb8652b974158a3227878a801da29db1108413bb2c298a105b3c19bd20c3a3100f19444189f434706825766a6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\oco1k0lq01acc
                                                                                    MD5

                                                                                    8ea72e4f0b385ab882f0f175993fe4de

                                                                                    SHA1

                                                                                    d412223079835e3bbb1082da288b66b3ab701198

                                                                                    SHA256

                                                                                    86a1ff5b5f1e1134029a750174d57b23612cdfb5bb5f11e8fb60a7d1d03e53f6

                                                                                    SHA512

                                                                                    463dfc5858cf84436cdf930ad850a160cf157178b747d51a3ccea6d8f2da0c46ed8030ea4562f45bfc3d16afbaac29945770346a945a39fddd1be328b3392a1d

                                                                                  • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                                    MD5

                                                                                    acbd9fc7eb373a859ad632083defb499

                                                                                    SHA1

                                                                                    6360faba83a241b4c12883acbd02489457b068bd

                                                                                    SHA256

                                                                                    8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

                                                                                    SHA512

                                                                                    d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

                                                                                  • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                                    MD5

                                                                                    acbd9fc7eb373a859ad632083defb499

                                                                                    SHA1

                                                                                    6360faba83a241b4c12883acbd02489457b068bd

                                                                                    SHA256

                                                                                    8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

                                                                                    SHA512

                                                                                    d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

                                                                                  • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                                    MD5

                                                                                    acbd9fc7eb373a859ad632083defb499

                                                                                    SHA1

                                                                                    6360faba83a241b4c12883acbd02489457b068bd

                                                                                    SHA256

                                                                                    8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

                                                                                    SHA512

                                                                                    d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

                                                                                  • \Users\Admin\AppData\Local\Temp\nsf20FD.tmp\etvmlj1.dll
                                                                                    MD5

                                                                                    83a84da6ba8ae972ef936733a1d75ba3

                                                                                    SHA1

                                                                                    1e8ee82a12633ecf19f51126bdf29c651b352af6

                                                                                    SHA256

                                                                                    2c72fab31e6a9ba1f37471fb394bf83ab52e261af0200223450f90306fafb499

                                                                                    SHA512

                                                                                    b2aae9d31ca53c6135786d9925be84b4b47a19ad9731f844d94d4b7e9efbf2344932d6effa7430a206bf70d57b4fbd60fcb2ea6eef061532ef8bf1f15b17560b

                                                                                  • \Users\Admin\AppData\Local\Temp\nsr3E49.tmp\etvmlj1.dll
                                                                                    MD5

                                                                                    83a84da6ba8ae972ef936733a1d75ba3

                                                                                    SHA1

                                                                                    1e8ee82a12633ecf19f51126bdf29c651b352af6

                                                                                    SHA256

                                                                                    2c72fab31e6a9ba1f37471fb394bf83ab52e261af0200223450f90306fafb499

                                                                                    SHA512

                                                                                    b2aae9d31ca53c6135786d9925be84b4b47a19ad9731f844d94d4b7e9efbf2344932d6effa7430a206bf70d57b4fbd60fcb2ea6eef061532ef8bf1f15b17560b

                                                                                  • memory/344-239-0x0000000000403467-mapping.dmp
                                                                                  • memory/412-189-0x0000000000403467-mapping.dmp
                                                                                  • memory/1300-118-0x0000000000000000-mapping.dmp
                                                                                  • memory/1852-159-0x0000000000403467-mapping.dmp
                                                                                  • memory/1948-149-0x0000000000403467-mapping.dmp
                                                                                  • memory/2180-136-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                                    Filesize

                                                                                    480KB

                                                                                  • memory/2180-130-0x000000000042EEEF-mapping.dmp
                                                                                  • memory/2204-199-0x0000000000403467-mapping.dmp
                                                                                  • memory/2344-184-0x0000000000403467-mapping.dmp
                                                                                  • memory/2500-204-0x0000000000403467-mapping.dmp
                                                                                  • memory/2676-139-0x0000000000403467-mapping.dmp
                                                                                  • memory/2752-209-0x0000000000403467-mapping.dmp
                                                                                  • memory/2788-117-0x000000000042EEEF-mapping.dmp
                                                                                  • memory/2788-194-0x0000000000403467-mapping.dmp
                                                                                  • memory/2788-119-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                                    Filesize

                                                                                    480KB

                                                                                  • memory/3460-241-0x0000000000403467-mapping.dmp
                                                                                  • memory/3524-144-0x0000000000403467-mapping.dmp
                                                                                  • memory/3548-121-0x0000000000000000-mapping.dmp
                                                                                  • memory/3612-219-0x0000000000403467-mapping.dmp
                                                                                  • memory/3736-154-0x0000000000403467-mapping.dmp
                                                                                  • memory/3752-132-0x0000000000400000-0x00000000007AD000-memory.dmp
                                                                                    Filesize

                                                                                    3.7MB

                                                                                  • memory/3752-133-0x0000000000403467-mapping.dmp
                                                                                  • memory/3752-137-0x0000000000400000-0x00000000007AD000-memory.dmp
                                                                                    Filesize

                                                                                    3.7MB

                                                                                  • memory/3852-169-0x0000000000403467-mapping.dmp
                                                                                  • memory/3856-179-0x0000000000403467-mapping.dmp
                                                                                  • memory/3872-229-0x0000000000403467-mapping.dmp
                                                                                  • memory/3896-116-0x0000000002CD1000-0x0000000002CD3000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/3896-115-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3920-234-0x0000000000403467-mapping.dmp
                                                                                  • memory/3924-214-0x0000000000403467-mapping.dmp
                                                                                  • memory/3980-174-0x0000000000403467-mapping.dmp
                                                                                  • memory/4008-122-0x0000000000000000-mapping.dmp
                                                                                  • memory/4008-129-0x0000000002A41000-0x0000000002A43000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/4008-128-0x0000000002A40000-0x0000000002A41000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4056-164-0x0000000000403467-mapping.dmp
                                                                                  • memory/4076-224-0x0000000000403467-mapping.dmp