Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 07:30

General

  • Target

    f6dc84a64d99e09993ed396dc2dd5b80.exe

  • Size

    1.2MB

  • MD5

    f6dc84a64d99e09993ed396dc2dd5b80

  • SHA1

    e36d570d720afc692a7c3f6e2e8cfac89448a54c

  • SHA256

    0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

  • SHA512

    9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

Score
10/10

Malware Config

Extracted

Family

remcos

C2

gsyagvxnzmkoplbhduisbagtevcnxmzlopljdgye.ydns.eu:2177

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe
    "C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe
      "C:\Users\Admin\AppData\Local\Temp\f6dc84a64d99e09993ed396dc2dd5b80.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3816
          • C:\Users\Admin\AppData\Roaming\win.exe
            C:\Users\Admin\AppData\Roaming\win.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3300
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    4a74e626596d6e66b4bbc59ee6848f2d

    SHA1

    047849ac8735ecc0943428c7cd5e00b52eee06ed

    SHA256

    98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

    SHA512

    1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    f6dc84a64d99e09993ed396dc2dd5b80

    SHA1

    e36d570d720afc692a7c3f6e2e8cfac89448a54c

    SHA256

    0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

    SHA512

    9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    f6dc84a64d99e09993ed396dc2dd5b80

    SHA1

    e36d570d720afc692a7c3f6e2e8cfac89448a54c

    SHA256

    0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

    SHA512

    9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    f6dc84a64d99e09993ed396dc2dd5b80

    SHA1

    e36d570d720afc692a7c3f6e2e8cfac89448a54c

    SHA256

    0e67ac2d835d51975b1f8cde8ab3eacfa184fd4dad00b83632f214740c0a94c2

    SHA512

    9b1ef8710707bef6dc625c70514fd692e18d16ba42dcc83f7ecb85ddff5db863826eb8e0618783c3e51cf0ec27f0ede29bee5ad978ced30f7eaec37642d534a6

  • memory/1276-123-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1276-121-0x0000000000413FA4-mapping.dmp
  • memory/1276-120-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2016-114-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2016-119-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/2016-118-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB

  • memory/2016-117-0x0000000002490000-0x00000000024BB000-memory.dmp
    Filesize

    172KB

  • memory/2016-116-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/2132-136-0x0000000000413FA4-mapping.dmp
  • memory/2132-138-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2848-122-0x0000000000000000-mapping.dmp
  • memory/3300-126-0x0000000000000000-mapping.dmp
  • memory/3300-134-0x00000000057A0000-0x00000000057A1000-memory.dmp
    Filesize

    4KB

  • memory/3816-125-0x0000000000000000-mapping.dmp