Analysis

  • max time kernel
    115s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-04-2021 11:09

General

  • Target

    m1WOP5oC15Xaepo.exe

  • Size

    784KB

  • MD5

    3441e57f22d51b7bc539595450ee1dd6

  • SHA1

    cd77031b1df0ec4e2d10fe4077674783270d6c4e

  • SHA256

    30552657a06df54de322d5d689ca77d2cacbf8e85136ca915843c9a99e4f26c0

  • SHA512

    b05c84cb74ab5cdd17e8778712febb9c193ff29d38b461463f6000723f90040ad531a6274a660c00798c3cf6c31f1b71b4f9f8166be3620c6f569e19f78c066c

Score
10/10

Malware Config

Extracted

Family

remcos

C2

217.138.212.58:52667

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\m1WOP5oC15Xaepo.exe
    "C:\Users\Admin\AppData\Local\Temp\m1WOP5oC15Xaepo.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\m1WOP5oC15Xaepo.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\Users\Admin\AppData\Local\Temp\m1WOP5oC15Xaepo.exe
      "C:\Users\Admin\AppData\Local\Temp\m1WOP5oC15Xaepo.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    b92d64fe5b1d1f59df4b738262aea8df

    SHA1

    c8fb1981759c2d9bb2ec91b705985fba5fc7af63

    SHA256

    fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

    SHA512

    2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    3441e57f22d51b7bc539595450ee1dd6

    SHA1

    cd77031b1df0ec4e2d10fe4077674783270d6c4e

    SHA256

    30552657a06df54de322d5d689ca77d2cacbf8e85136ca915843c9a99e4f26c0

    SHA512

    b05c84cb74ab5cdd17e8778712febb9c193ff29d38b461463f6000723f90040ad531a6274a660c00798c3cf6c31f1b71b4f9f8166be3620c6f569e19f78c066c

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    3441e57f22d51b7bc539595450ee1dd6

    SHA1

    cd77031b1df0ec4e2d10fe4077674783270d6c4e

    SHA256

    30552657a06df54de322d5d689ca77d2cacbf8e85136ca915843c9a99e4f26c0

    SHA512

    b05c84cb74ab5cdd17e8778712febb9c193ff29d38b461463f6000723f90040ad531a6274a660c00798c3cf6c31f1b71b4f9f8166be3620c6f569e19f78c066c

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    MD5

    3441e57f22d51b7bc539595450ee1dd6

    SHA1

    cd77031b1df0ec4e2d10fe4077674783270d6c4e

    SHA256

    30552657a06df54de322d5d689ca77d2cacbf8e85136ca915843c9a99e4f26c0

    SHA512

    b05c84cb74ab5cdd17e8778712febb9c193ff29d38b461463f6000723f90040ad531a6274a660c00798c3cf6c31f1b71b4f9f8166be3620c6f569e19f78c066c

  • memory/568-79-0x00000000024D0000-0x00000000024D1000-memory.dmp
    Filesize

    4KB

  • memory/568-97-0x00000000060C0000-0x00000000060C1000-memory.dmp
    Filesize

    4KB

  • memory/568-122-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/568-121-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/568-69-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/568-107-0x0000000006220000-0x0000000006221000-memory.dmp
    Filesize

    4KB

  • memory/568-106-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/568-99-0x0000000006180000-0x0000000006181000-memory.dmp
    Filesize

    4KB

  • memory/568-75-0x0000000000E80000-0x0000000000E81000-memory.dmp
    Filesize

    4KB

  • memory/568-76-0x0000000004870000-0x0000000004871000-memory.dmp
    Filesize

    4KB

  • memory/568-77-0x0000000004830000-0x0000000004831000-memory.dmp
    Filesize

    4KB

  • memory/568-78-0x0000000004832000-0x0000000004833000-memory.dmp
    Filesize

    4KB

  • memory/568-98-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/568-66-0x0000000000000000-mapping.dmp
  • memory/568-92-0x0000000006040000-0x0000000006041000-memory.dmp
    Filesize

    4KB

  • memory/568-89-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/592-80-0x0000000000000000-mapping.dmp
  • memory/1100-62-0x0000000000430000-0x000000000043D000-memory.dmp
    Filesize

    52KB

  • memory/1100-63-0x0000000000720000-0x0000000000721000-memory.dmp
    Filesize

    4KB

  • memory/1100-65-0x00000000076D0000-0x0000000007757000-memory.dmp
    Filesize

    540KB

  • memory/1100-60-0x0000000000910000-0x0000000000911000-memory.dmp
    Filesize

    4KB

  • memory/1100-64-0x0000000005110000-0x00000000051CD000-memory.dmp
    Filesize

    756KB

  • memory/1232-72-0x0000000000000000-mapping.dmp
  • memory/1744-71-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1744-68-0x000000000042EEEF-mapping.dmp
  • memory/1744-67-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1844-83-0x0000000000000000-mapping.dmp
  • memory/1844-88-0x0000000000D30000-0x0000000000D31000-memory.dmp
    Filesize

    4KB

  • memory/1844-85-0x00000000012E0000-0x00000000012E1000-memory.dmp
    Filesize

    4KB