Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-04-2021 13:38

General

  • Target

    first2.exe

  • Size

    188KB

  • MD5

    81650b5894e10dc7f6b4d45f05f36bf9

  • SHA1

    5f22af376e1395cbdca9470ff9432938c290b3d5

  • SHA256

    d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4

  • SHA512

    4c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\first2.exe
    "C:\Users\Admin\AppData\Local\Temp\first2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\first2.exe
      "C:\Users\Admin\AppData\Local\Temp\first2.exe"
      2⤵
        PID:200
      • C:\Users\Admin\AppData\Local\Temp\first2.exe
        "C:\Users\Admin\AppData\Local\Temp\first2.exe"
        2⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:184
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3544
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3756
              • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
                "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:3964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\00Md1M1VfFd38s
      MD5

      19dd22b3ad2e2e8c3b83a3287d23c04a

      SHA1

      6d1cd1acebebeaedf776a1ff9b588f354bc035c2

      SHA256

      100b4739447d1ce5a487ea2fd1769efb458078527ca5b537ecc148ba084ccd86

      SHA512

      3bc9ee423e97b43b3bba2501185d35f185a52dc54a70a7d97127586d3d117d865eaca8559285b96da0c4dbcac22083d234002c7121ffb5f65e023a247b05037e

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      a39af763b1c09ead3c98a6a615f377fe

      SHA1

      9bd3d39c89e47fe7072270ecc80b810103235c03

      SHA256

      a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

      SHA512

      3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      81650b5894e10dc7f6b4d45f05f36bf9

      SHA1

      5f22af376e1395cbdca9470ff9432938c290b3d5

      SHA256

      d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4

      SHA512

      4c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      81650b5894e10dc7f6b4d45f05f36bf9

      SHA1

      5f22af376e1395cbdca9470ff9432938c290b3d5

      SHA256

      d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4

      SHA512

      4c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      81650b5894e10dc7f6b4d45f05f36bf9

      SHA1

      5f22af376e1395cbdca9470ff9432938c290b3d5

      SHA256

      d339fb0c1a994e652b4fe8f4cfd8a16745ca9a04f9042cab1d16ca73103f41d4

      SHA512

      4c1142054c46cc3a94b3778424fc06bc835208e974acd16ee063b0dc46e943eb3bb929d29c9ecd990d3fbe79c0788094976a4e250fc6134d907f7a0d78ef03df

    • memory/184-120-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/184-121-0x0000000000413FA4-mapping.dmp
    • memory/184-124-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/624-117-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB

    • memory/624-119-0x0000000004BE0000-0x0000000004C06000-memory.dmp
      Filesize

      152KB

    • memory/624-118-0x00000000050C0000-0x00000000055BE000-memory.dmp
      Filesize

      5.0MB

    • memory/624-116-0x00000000055C0000-0x00000000055C1000-memory.dmp
      Filesize

      4KB

    • memory/624-114-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/2300-122-0x0000000000000000-mapping.dmp
    • memory/3544-125-0x0000000000000000-mapping.dmp
    • memory/3756-126-0x0000000000000000-mapping.dmp
    • memory/3756-135-0x0000000004D80000-0x000000000527E000-memory.dmp
      Filesize

      5.0MB

    • memory/3964-137-0x0000000000413FA4-mapping.dmp
    • memory/3964-139-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB