Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 11:08

General

  • Target

    SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe

  • Size

    547KB

  • MD5

    acbd9fc7eb373a859ad632083defb499

  • SHA1

    6360faba83a241b4c12883acbd02489457b068bd

  • SHA256

    8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

  • SHA512

    d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

Score
10/10

Malware Config

Extracted

Family

remcos

C2

46.183.220.61:2404

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen13.10810.1172.8309.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3544
          • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3472
            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2136
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\SysWOW64\svchost.exe
                7⤵
                  PID:3876
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\SysWOW64\svchost.exe
                  7⤵
                    PID:2404
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\SysWOW64\svchost.exe
                    7⤵
                      PID:3920
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\SysWOW64\svchost.exe
                      7⤵
                        PID:192
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\SysWOW64\svchost.exe
                        7⤵
                          PID:200
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\SysWOW64\svchost.exe
                          7⤵
                            PID:1292
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\SysWOW64\svchost.exe
                            7⤵
                              PID:2212
                            • C:\Windows\SysWOW64\svchost.exe
                              C:\Windows\SysWOW64\svchost.exe
                              7⤵
                                PID:2336
                              • C:\Windows\SysWOW64\svchost.exe
                                C:\Windows\SysWOW64\svchost.exe
                                7⤵
                                  PID:2192
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\SysWOW64\svchost.exe
                                  7⤵
                                    PID:1112
                                  • C:\Windows\SysWOW64\svchost.exe
                                    C:\Windows\SysWOW64\svchost.exe
                                    7⤵
                                      PID:2328
                                    • C:\Windows\SysWOW64\svchost.exe
                                      C:\Windows\SysWOW64\svchost.exe
                                      7⤵
                                        PID:3344
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\SysWOW64\svchost.exe
                                        7⤵
                                          PID:2648
                                        • C:\Windows\SysWOW64\svchost.exe
                                          C:\Windows\SysWOW64\svchost.exe
                                          7⤵
                                            PID:1356
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\SysWOW64\svchost.exe
                                            7⤵
                                              PID:1612
                                            • C:\Windows\SysWOW64\svchost.exe
                                              C:\Windows\SysWOW64\svchost.exe
                                              7⤵
                                                PID:3828
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\SysWOW64\svchost.exe
                                                7⤵
                                                  PID:3936
                                                • C:\Windows\SysWOW64\svchost.exe
                                                  C:\Windows\SysWOW64\svchost.exe
                                                  7⤵
                                                    PID:3244
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    C:\Windows\SysWOW64\svchost.exe
                                                    7⤵
                                                      PID:3472
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\SysWOW64\svchost.exe
                                                      7⤵
                                                        PID:2412
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        C:\Windows\SysWOW64\svchost.exe
                                                        7⤵
                                                          PID:3196
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\SysWOW64\svchost.exe
                                                          7⤵
                                                            PID:3204
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\SysWOW64\svchost.exe
                                                            7⤵
                                                              PID:2332
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\SysWOW64\svchost.exe
                                                              7⤵
                                                                PID:2384
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\SysWOW64\svchost.exe
                                                                7⤵
                                                                  PID:1804
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\SysWOW64\svchost.exe
                                                                  7⤵
                                                                    PID:3168
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\SysWOW64\svchost.exe
                                                                    7⤵
                                                                      PID:2172
                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                      C:\Windows\SysWOW64\svchost.exe
                                                                      7⤵
                                                                        PID:3856
                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                        C:\Windows\SysWOW64\svchost.exe
                                                                        7⤵
                                                                          PID:2252
                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                          C:\Windows\SysWOW64\svchost.exe
                                                                          7⤵
                                                                            PID:1020
                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                            C:\Windows\SysWOW64\svchost.exe
                                                                            7⤵
                                                                              PID:3732
                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                              C:\Windows\SysWOW64\svchost.exe
                                                                              7⤵
                                                                                PID:3992
                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                C:\Windows\SysWOW64\svchost.exe
                                                                                7⤵
                                                                                  PID:1148
                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                  C:\Windows\SysWOW64\svchost.exe
                                                                                  7⤵
                                                                                    PID:4044

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Persistence

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      System Information Discovery

                                                                      1
                                                                      T1082

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\d1d7eqsom84fza6fltkj
                                                                        MD5

                                                                        19bbf78207589ee7d94bf8cdc415e57e

                                                                        SHA1

                                                                        e81124bbe8bebe9f6e2d1221a5f978334e19250e

                                                                        SHA256

                                                                        837f87cdbba46691c08639798a1f0a3b78ca372330de720d93adad8a30a5cf9e

                                                                        SHA512

                                                                        62e740b40f7c0037a154061608b2eb62ff69e360a50cd705fd8326019ce7d918346f68b5960d761aa8dc50cd295e4b1e9d6b16e66b45d634ec7f30767d039e41

                                                                      • C:\Users\Admin\AppData\Local\Temp\install.vbs
                                                                        MD5

                                                                        ff449f6f7bc5e2d800eb30e2d2c56611

                                                                        SHA1

                                                                        93419ea805b9ce35a766e5c56db50d54c2d3f94b

                                                                        SHA256

                                                                        655787cf79040ee701963986320556a834d6345e850e03653e4852d94eb09416

                                                                        SHA512

                                                                        02a17064c837d36ba241fb8edf9266e33479a10eb8652b974158a3227878a801da29db1108413bb2c298a105b3c19bd20c3a3100f19444189f434706825766a6

                                                                      • C:\Users\Admin\AppData\Local\Temp\oco1k0lq01acc
                                                                        MD5

                                                                        8ea72e4f0b385ab882f0f175993fe4de

                                                                        SHA1

                                                                        d412223079835e3bbb1082da288b66b3ab701198

                                                                        SHA256

                                                                        86a1ff5b5f1e1134029a750174d57b23612cdfb5bb5f11e8fb60a7d1d03e53f6

                                                                        SHA512

                                                                        463dfc5858cf84436cdf930ad850a160cf157178b747d51a3ccea6d8f2da0c46ed8030ea4562f45bfc3d16afbaac29945770346a945a39fddd1be328b3392a1d

                                                                      • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                        MD5

                                                                        acbd9fc7eb373a859ad632083defb499

                                                                        SHA1

                                                                        6360faba83a241b4c12883acbd02489457b068bd

                                                                        SHA256

                                                                        8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

                                                                        SHA512

                                                                        d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

                                                                      • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                        MD5

                                                                        acbd9fc7eb373a859ad632083defb499

                                                                        SHA1

                                                                        6360faba83a241b4c12883acbd02489457b068bd

                                                                        SHA256

                                                                        8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

                                                                        SHA512

                                                                        d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

                                                                      • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                        MD5

                                                                        acbd9fc7eb373a859ad632083defb499

                                                                        SHA1

                                                                        6360faba83a241b4c12883acbd02489457b068bd

                                                                        SHA256

                                                                        8156b58e3c433b45ab29498fe69e2a506167283f9bc09a5310a117a360ba76f0

                                                                        SHA512

                                                                        d742d5e7932a74a5451bc15b739e8ea9e12d201860008bd3b06651a691a3c4fe5dbd7b25b0899588db47949fcb212a010d9417a42697051d441df0cd12561b42

                                                                      • \Users\Admin\AppData\Local\Temp\nsf4713.tmp\etvmlj1.dll
                                                                        MD5

                                                                        83a84da6ba8ae972ef936733a1d75ba3

                                                                        SHA1

                                                                        1e8ee82a12633ecf19f51126bdf29c651b352af6

                                                                        SHA256

                                                                        2c72fab31e6a9ba1f37471fb394bf83ab52e261af0200223450f90306fafb499

                                                                        SHA512

                                                                        b2aae9d31ca53c6135786d9925be84b4b47a19ad9731f844d94d4b7e9efbf2344932d6effa7430a206bf70d57b4fbd60fcb2ea6eef061532ef8bf1f15b17560b

                                                                      • \Users\Admin\AppData\Local\Temp\nst29C7.tmp\etvmlj1.dll
                                                                        MD5

                                                                        83a84da6ba8ae972ef936733a1d75ba3

                                                                        SHA1

                                                                        1e8ee82a12633ecf19f51126bdf29c651b352af6

                                                                        SHA256

                                                                        2c72fab31e6a9ba1f37471fb394bf83ab52e261af0200223450f90306fafb499

                                                                        SHA512

                                                                        b2aae9d31ca53c6135786d9925be84b4b47a19ad9731f844d94d4b7e9efbf2344932d6effa7430a206bf70d57b4fbd60fcb2ea6eef061532ef8bf1f15b17560b

                                                                      • memory/1148-234-0x0000000000403467-mapping.dmp
                                                                      • memory/1356-164-0x0000000000403467-mapping.dmp
                                                                      • memory/1356-118-0x0000000000000000-mapping.dmp
                                                                      • memory/1804-199-0x0000000000403467-mapping.dmp
                                                                      • memory/2136-136-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                        Filesize

                                                                        480KB

                                                                      • memory/2136-130-0x000000000042EEEF-mapping.dmp
                                                                      • memory/2172-209-0x0000000000403467-mapping.dmp
                                                                      • memory/2212-149-0x0000000000403467-mapping.dmp
                                                                      • memory/2252-219-0x0000000000403467-mapping.dmp
                                                                      • memory/2328-159-0x0000000000403467-mapping.dmp
                                                                      • memory/2332-189-0x0000000000403467-mapping.dmp
                                                                      • memory/2336-154-0x0000000000403467-mapping.dmp
                                                                      • memory/2384-194-0x0000000000403467-mapping.dmp
                                                                      • memory/2404-139-0x0000000000403467-mapping.dmp
                                                                      • memory/2496-117-0x000000000042EEEF-mapping.dmp
                                                                      • memory/2496-120-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                        Filesize

                                                                        480KB

                                                                      • memory/3168-204-0x0000000000403467-mapping.dmp
                                                                      • memory/3196-179-0x0000000000403467-mapping.dmp
                                                                      • memory/3204-184-0x0000000000403467-mapping.dmp
                                                                      • memory/3472-128-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3472-129-0x0000000002521000-0x0000000002523000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3472-122-0x0000000000000000-mapping.dmp
                                                                      • memory/3472-174-0x0000000000403467-mapping.dmp
                                                                      • memory/3544-121-0x0000000000000000-mapping.dmp
                                                                      • memory/3724-115-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3724-116-0x0000000000E51000-0x0000000000E53000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3732-224-0x0000000000403467-mapping.dmp
                                                                      • memory/3828-169-0x0000000000403467-mapping.dmp
                                                                      • memory/3856-214-0x0000000000403467-mapping.dmp
                                                                      • memory/3876-132-0x0000000000400000-0x00000000007AD000-memory.dmp
                                                                        Filesize

                                                                        3.7MB

                                                                      • memory/3876-133-0x0000000000403467-mapping.dmp
                                                                      • memory/3876-137-0x0000000000400000-0x00000000007AD000-memory.dmp
                                                                        Filesize

                                                                        3.7MB

                                                                      • memory/3920-144-0x0000000000403467-mapping.dmp
                                                                      • memory/3992-229-0x0000000000403467-mapping.dmp
                                                                      • memory/4044-239-0x0000000000403467-mapping.dmp