Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-01-2021 15:25

General

  • Target

    aqw.exe

  • Size

    1.7MB

  • MD5

    c4b5c5da311f94d1df0ae07b51c03f71

  • SHA1

    57caade886741b41fd1766af6ebc57caee772909

  • SHA256

    adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

  • SHA512

    42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 143 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aqw.exe
    "C:\Users\Admin\AppData\Local\Temp\aqw.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1644
    • C:\Users\Admin\AppData\Local\Temp\aqw.exe
      "C:\Users\Admin\AppData\Local\Temp\aqw.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:472
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:436
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1504
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1584
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1184
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
                PID:1220
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:628
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                PID:1316
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                PID:1384
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1484
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\uhdefxfoldhsy"
                  7⤵
                    PID:1588
                  • C:\Users\Admin\AppData\Roaming\vlc.exe
                    C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\uhdefxfoldhsy"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1732
                  • C:\Users\Admin\AppData\Roaming\vlc.exe
                    C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\xbipyqqizlzxjysx"
                    7⤵
                      PID:1460
                    • C:\Users\Admin\AppData\Roaming\vlc.exe
                      C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\hdnhzajkntrklfgjauit"
                      7⤵
                      • Executes dropped EXE
                      PID:1552
                    • C:\Users\Admin\AppData\Roaming\vlc.exe
                      C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\pvizuwjqasaadejfnyahp"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1236
                    • C:\Users\Admin\AppData\Roaming\vlc.exe
                      C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\zxosmouroasnnsxjebnaadbjm"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:332
                    • C:\Users\Admin\AppData\Roaming\vlc.exe
                      C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\kstcnhflcikspztvnmacdiwaujzq"
                      7⤵
                      • Executes dropped EXE
                      PID:436

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\install.vbs
          MD5

          0fd303b21c1a43c6a9078e6f5280ca85

          SHA1

          0db8f1ae34f4e2e72184e337951fde826c0bd26f

          SHA256

          5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

          SHA512

          be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

        • C:\Users\Admin\AppData\Local\Temp\pvizuwjqasaadejfnyahp
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\uhdefxfoldhsy
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • \Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • \Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c4b5c5da311f94d1df0ae07b51c03f71

          SHA1

          57caade886741b41fd1766af6ebc57caee772909

          SHA256

          adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

          SHA512

          42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

        • memory/332-63-0x0000000000422206-mapping.dmp
        • memory/332-61-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/332-68-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/332-66-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/436-72-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/436-71-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/436-69-0x0000000000455238-mapping.dmp
        • memory/436-29-0x0000000000000000-mapping.dmp
        • memory/472-23-0x0000000000000000-mapping.dmp
        • memory/472-25-0x00000000734A0000-0x0000000073B8E000-memory.dmp
          Filesize

          6.9MB

        • memory/472-26-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
          Filesize

          4KB

        • memory/568-19-0x0000000002830000-0x0000000002834000-memory.dmp
          Filesize

          16KB

        • memory/568-16-0x0000000000000000-mapping.dmp
        • memory/628-34-0x0000000000000000-mapping.dmp
        • memory/932-3-0x00000000010A0000-0x00000000010A1000-memory.dmp
          Filesize

          4KB

        • memory/932-15-0x00000000003D2000-0x0000000000412000-memory.dmp
          Filesize

          256KB

        • memory/932-5-0x0000000000940000-0x0000000000970000-memory.dmp
          Filesize

          192KB

        • memory/932-2-0x0000000074120000-0x000000007480E000-memory.dmp
          Filesize

          6.9MB

        • memory/1184-32-0x0000000000000000-mapping.dmp
        • memory/1220-33-0x0000000000000000-mapping.dmp
        • memory/1236-59-0x0000000000476274-mapping.dmp
        • memory/1236-64-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1236-62-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1336-56-0x000007FEF6400000-0x000007FEF667A000-memory.dmp
          Filesize

          2.5MB

        • memory/1360-8-0x0000000000000000-mapping.dmp
        • memory/1384-9-0x0000000000000000-mapping.dmp
        • memory/1484-38-0x0000000000413FA4-mapping.dmp
        • memory/1484-41-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1504-30-0x0000000000000000-mapping.dmp
        • memory/1552-53-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1552-55-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1552-51-0x0000000000455238-mapping.dmp
        • memory/1552-49-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1584-31-0x0000000000000000-mapping.dmp
        • memory/1644-11-0x0000000000000000-mapping.dmp
        • memory/1648-18-0x0000000000000000-mapping.dmp
        • memory/1680-14-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1680-13-0x0000000000413FA4-mapping.dmp
        • memory/1680-12-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1684-10-0x0000000000000000-mapping.dmp
        • memory/1732-46-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1732-54-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1732-50-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1732-47-0x0000000000476274-mapping.dmp
        • memory/1964-7-0x0000000000000000-mapping.dmp
        • memory/1984-6-0x0000000000000000-mapping.dmp