Analysis

  • max time kernel
    153s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 07:30

General

  • Target

    f6dc84a64d99e09993ed396dc2dd5b80.exe

  • Size

    1.2MB

  • MD5

    f6dc84a64d99e09993ed396dc2dd5b80

  • SHA1

    e36d570d720afc692a7c3f6e2e8cfac89448a54c

  • SHA256

    0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

  • SHA512

    9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

Score
10/10

Malware Config

Extracted

Family

remcos

C2

gsyagvxnzmkoplbhduisbagtevcnxmzlopljdgye.ydns.eu:2177

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe
    "C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe
      "C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe"
      2⤵
        PID:1672
      • C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe
        "C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Users\Admin\AppData\Roaming\win.exe
              C:\Users\Admin\AppData\Roaming\win.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1404
              • C:\Users\Admin\AppData\Roaming\win.exe
                "C:\Users\Admin\AppData\Roaming\win.exe"
                6⤵
                • Executes dropped EXE
                PID:1900
              • C:\Users\Admin\AppData\Roaming\win.exe
                "C:\Users\Admin\AppData\Roaming\win.exe"
                6⤵
                • Executes dropped EXE
                PID:1160
              • C:\Users\Admin\AppData\Roaming\win.exe
                "C:\Users\Admin\AppData\Roaming\win.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      4a74e626596d6e66b4bbc59ee6848f2d

      SHA1

      047849ac8735ecc0943428c7cd5e00b52eee06ed

      SHA256

      98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

      SHA512

      1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      f6dc84a64d99e09993ed396dc2dd5b80

      SHA1

      e36d570d720afc692a7c3f6e2e8cfac89448a54c

      SHA256

      0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

      SHA512

      9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      f6dc84a64d99e09993ed396dc2dd5b80

      SHA1

      e36d570d720afc692a7c3f6e2e8cfac89448a54c

      SHA256

      0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

      SHA512

      9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      f6dc84a64d99e09993ed396dc2dd5b80

      SHA1

      e36d570d720afc692a7c3f6e2e8cfac89448a54c

      SHA256

      0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

      SHA512

      9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      f6dc84a64d99e09993ed396dc2dd5b80

      SHA1

      e36d570d720afc692a7c3f6e2e8cfac89448a54c

      SHA256

      0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

      SHA512

      9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      f6dc84a64d99e09993ed396dc2dd5b80

      SHA1

      e36d570d720afc692a7c3f6e2e8cfac89448a54c

      SHA256

      0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

      SHA512

      9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      f6dc84a64d99e09993ed396dc2dd5b80

      SHA1

      e36d570d720afc692a7c3f6e2e8cfac89448a54c

      SHA256

      0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

      SHA512

      9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

    • memory/1032-67-0x0000000000000000-mapping.dmp
    • memory/1404-79-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/1404-74-0x0000000000000000-mapping.dmp
    • memory/1404-76-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/1508-83-0x0000000000413FA4-mapping.dmp
    • memory/1508-86-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1644-71-0x0000000000000000-mapping.dmp
    • memory/1652-60-0x00000000008E0000-0x00000000008E1000-memory.dmp
      Filesize

      4KB

    • memory/1652-63-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
      Filesize

      4KB

    • memory/1652-62-0x00000000002E0000-0x000000000030B000-memory.dmp
      Filesize

      172KB

    • memory/1732-70-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1732-66-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB

    • memory/1732-65-0x0000000000413FA4-mapping.dmp
    • memory/1732-64-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB