Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 07:29

General

  • Target

    a1990886962a1099568261dba39d5093.exe

  • Size

    1.1MB

  • MD5

    a1990886962a1099568261dba39d5093

  • SHA1

    5bd0bd3a6371f536d75fc384a7f8433311bedb78

  • SHA256

    b2c6522e33aaab89652cba0f9266435563eed285db3dff387e1ee12a6d28e898

  • SHA512

    f90ed573ef68a616f67e7fdb6bf6e3f2256fddf9c0acc22eb9ecff6d3bd4f414acb910ef4f2fbc493d8ff5afeadf88795ae571eb9815e3807f3601a440196c2b

Score
10/10

Malware Config

Extracted

Family

remcos

C2

hjduiebcvzcalpmjdbcnwqadhsiybcnzxswedgap.ydns.eu:2024

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe
    "C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe
      "C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe"
      2⤵
        PID:2812
      • C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe
        "C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe"
        2⤵
          PID:4056
        • C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe
          "C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe"
          2⤵
            PID:2352
          • C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe
            "C:\Users\Admin\AppData\Local\Temp\a1990886962a1099568261dba39d5093.exe"
            2⤵
            • Adds Run key to start application
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2288
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3976
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2116
                • C:\Users\Admin\AppData\Roaming\win.exe
                  C:\Users\Admin\AppData\Roaming\win.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3312
                  • C:\Users\Admin\AppData\Roaming\win.exe
                    "C:\Users\Admin\AppData\Roaming\win.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:1500
                  • C:\Users\Admin\AppData\Roaming\win.exe
                    "C:\Users\Admin\AppData\Roaming\win.exe"
                    6⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of SetWindowsHookEx
                    PID:1560

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\install.vbs
          MD5

          4a74e626596d6e66b4bbc59ee6848f2d

          SHA1

          047849ac8735ecc0943428c7cd5e00b52eee06ed

          SHA256

          98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

          SHA512

          1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

        • C:\Users\Admin\AppData\Roaming\win.exe
          MD5

          a1990886962a1099568261dba39d5093

          SHA1

          5bd0bd3a6371f536d75fc384a7f8433311bedb78

          SHA256

          b2c6522e33aaab89652cba0f9266435563eed285db3dff387e1ee12a6d28e898

          SHA512

          f90ed573ef68a616f67e7fdb6bf6e3f2256fddf9c0acc22eb9ecff6d3bd4f414acb910ef4f2fbc493d8ff5afeadf88795ae571eb9815e3807f3601a440196c2b

        • C:\Users\Admin\AppData\Roaming\win.exe
          MD5

          a1990886962a1099568261dba39d5093

          SHA1

          5bd0bd3a6371f536d75fc384a7f8433311bedb78

          SHA256

          b2c6522e33aaab89652cba0f9266435563eed285db3dff387e1ee12a6d28e898

          SHA512

          f90ed573ef68a616f67e7fdb6bf6e3f2256fddf9c0acc22eb9ecff6d3bd4f414acb910ef4f2fbc493d8ff5afeadf88795ae571eb9815e3807f3601a440196c2b

        • C:\Users\Admin\AppData\Roaming\win.exe
          MD5

          a1990886962a1099568261dba39d5093

          SHA1

          5bd0bd3a6371f536d75fc384a7f8433311bedb78

          SHA256

          b2c6522e33aaab89652cba0f9266435563eed285db3dff387e1ee12a6d28e898

          SHA512

          f90ed573ef68a616f67e7fdb6bf6e3f2256fddf9c0acc22eb9ecff6d3bd4f414acb910ef4f2fbc493d8ff5afeadf88795ae571eb9815e3807f3601a440196c2b

        • C:\Users\Admin\AppData\Roaming\win.exe
          MD5

          a1990886962a1099568261dba39d5093

          SHA1

          5bd0bd3a6371f536d75fc384a7f8433311bedb78

          SHA256

          b2c6522e33aaab89652cba0f9266435563eed285db3dff387e1ee12a6d28e898

          SHA512

          f90ed573ef68a616f67e7fdb6bf6e3f2256fddf9c0acc22eb9ecff6d3bd4f414acb910ef4f2fbc493d8ff5afeadf88795ae571eb9815e3807f3601a440196c2b

        • memory/1560-137-0x0000000000413FA4-mapping.dmp
        • memory/1560-139-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/2116-125-0x0000000000000000-mapping.dmp
        • memory/2288-121-0x0000000000413FA4-mapping.dmp
        • memory/2288-122-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/2288-120-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3312-134-0x0000000005590000-0x0000000005591000-memory.dmp
          Filesize

          4KB

        • memory/3312-126-0x0000000000000000-mapping.dmp
        • memory/3920-119-0x0000000005490000-0x0000000005491000-memory.dmp
          Filesize

          4KB

        • memory/3920-114-0x0000000000850000-0x0000000000851000-memory.dmp
          Filesize

          4KB

        • memory/3920-118-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
          Filesize

          4KB

        • memory/3920-117-0x0000000002C40000-0x0000000002C6A000-memory.dmp
          Filesize

          168KB

        • memory/3920-116-0x00000000051A0000-0x00000000051A1000-memory.dmp
          Filesize

          4KB

        • memory/3976-123-0x0000000000000000-mapping.dmp