Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 13:03

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe

  • Size

    1.7MB

  • MD5

    56626bf21f8de8d051d744973cb2566c

  • SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

  • SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

  • SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

Score
10/10

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2808
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.13913.18290.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:200
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Users\Admin\AppData\Roaming\win.exe
            C:\Users\Admin\AppData\Roaming\win.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3660
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4068
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:3208
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:2220
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3660 -s 1492
              6⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:412
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 1524
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    4a74e626596d6e66b4bbc59ee6848f2d

    SHA1

    047849ac8735ecc0943428c7cd5e00b52eee06ed

    SHA256

    98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

    SHA512

    1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    56626bf21f8de8d051d744973cb2566c

    SHA1

    af13b7b6844342fd2b2784bb01df9a780be5acbe

    SHA256

    495e8980ae0b6b1c68d472e9ef3cdb5eb888f8d0be94309acaa35b20536ee859

    SHA512

    694b761b600301fbd0d87e725903686461dc008c9372776ab01600456581ffb18f875ce84037afca2dff244830b9a72f6a562e6e463d7001794b5daf941f4925

  • memory/200-124-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/200-127-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/200-125-0x0000000000413FA4-mapping.dmp
  • memory/588-122-0x0000000000000000-mapping.dmp
  • memory/856-121-0x00000000058A0000-0x00000000058A1000-memory.dmp
    Filesize

    4KB

  • memory/856-114-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
    Filesize

    4KB

  • memory/856-120-0x0000000005380000-0x0000000005381000-memory.dmp
    Filesize

    4KB

  • memory/856-119-0x0000000005390000-0x00000000053CD000-memory.dmp
    Filesize

    244KB

  • memory/856-118-0x00000000059E0000-0x00000000059E1000-memory.dmp
    Filesize

    4KB

  • memory/856-117-0x0000000005940000-0x0000000005941000-memory.dmp
    Filesize

    4KB

  • memory/856-116-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
    Filesize

    4KB

  • memory/1296-129-0x0000000000000000-mapping.dmp
  • memory/2036-126-0x0000000000000000-mapping.dmp
  • memory/2220-144-0x0000000000413FA4-mapping.dmp
  • memory/2220-146-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2808-123-0x0000000000000000-mapping.dmp
  • memory/3208-142-0x0000000000000000-mapping.dmp
  • memory/3660-130-0x0000000000000000-mapping.dmp
  • memory/3660-139-0x0000000005870000-0x0000000005D6E000-memory.dmp
    Filesize

    5.0MB

  • memory/4068-141-0x0000000000000000-mapping.dmp