Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 13:03

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe

  • Size

    1.7MB

  • MD5

    56626bf21f8de8d051d744973cb2566c

  • SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

  • SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

  • SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

Score
10/10

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1708
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Users\Admin\AppData\Roaming\win.exe
            C:\Users\Admin\AppData\Roaming\win.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1044
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:432
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1660
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              PID:1752
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    4a74e626596d6e66b4bbc59ee6848f2d

    SHA1

    047849ac8735ecc0943428c7cd5e00b52eee06ed

    SHA256

    98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

    SHA512

    1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • \Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • memory/432-81-0x0000000000000000-mapping.dmp
  • memory/520-69-0x0000000000000000-mapping.dmp
  • memory/652-73-0x0000000000000000-mapping.dmp
  • memory/1044-83-0x0000000006110000-0x0000000006111000-memory.dmp
    Filesize

    4KB

  • memory/1044-76-0x0000000000000000-mapping.dmp
  • memory/1044-78-0x0000000001270000-0x0000000001271000-memory.dmp
    Filesize

    4KB

  • memory/1100-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
    Filesize

    4KB

  • memory/1100-63-0x0000000005E20000-0x0000000005E21000-memory.dmp
    Filesize

    4KB

  • memory/1100-62-0x0000000000320000-0x000000000035D000-memory.dmp
    Filesize

    244KB

  • memory/1120-86-0x0000000000413FA4-mapping.dmp
  • memory/1120-89-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1536-67-0x0000000000413FA4-mapping.dmp
  • memory/1536-71-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1536-68-0x00000000757D1000-0x00000000757D3000-memory.dmp
    Filesize

    8KB

  • memory/1536-66-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1660-82-0x0000000000000000-mapping.dmp
  • memory/1708-65-0x0000000000000000-mapping.dmp
  • memory/1932-64-0x0000000000000000-mapping.dmp