Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-01-2021 14:52

General

  • Target

    SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe

  • Size

    1.7MB

  • MD5

    c4b5c5da311f94d1df0ae07b51c03f71

  • SHA1

    57caade886741b41fd1766af6ebc57caee772909

  • SHA256

    adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

  • SHA512

    42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 117 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1644
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1312
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1604
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1496
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1888
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1360
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
                PID:920
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1688
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1644
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\eebthxsyv"
                  7⤵
                    PID:1624
                  • C:\Users\Admin\AppData\Roaming\vlc.exe
                    C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\eebthxsyv"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:776
                  • C:\Users\Admin\AppData\Roaming\vlc.exe
                    C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\pgglhpdaigqvs"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:472
                  • C:\Users\Admin\AppData\Roaming\vlc.exe
                    C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\zamwiiotwoiidcew"
                    7⤵
                    • Executes dropped EXE
                    PID:592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 920
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1468

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\eebthxsyv
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\install.vbs
        MD5

        0fd303b21c1a43c6a9078e6f5280ca85

        SHA1

        0db8f1ae34f4e2e72184e337951fde826c0bd26f

        SHA256

        5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

        SHA512

        be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

      • C:\Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • C:\Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • C:\Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • C:\Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • C:\Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • C:\Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • \Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • \Users\Admin\AppData\Roaming\vlc.exe
        MD5

        c4b5c5da311f94d1df0ae07b51c03f71

        SHA1

        57caade886741b41fd1766af6ebc57caee772909

        SHA256

        adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

        SHA512

        42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

      • memory/472-46-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/472-47-0x0000000000422206-mapping.dmp
      • memory/472-51-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/472-53-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/592-22-0x00000000027E0000-0x00000000027E4000-memory.dmp
        Filesize

        16KB

      • memory/592-19-0x0000000000000000-mapping.dmp
      • memory/592-57-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/592-52-0x0000000000455238-mapping.dmp
      • memory/592-50-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/592-56-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/776-49-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/776-54-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/776-43-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/776-44-0x0000000000476274-mapping.dmp
      • memory/920-36-0x0000000000000000-mapping.dmp
      • memory/932-5-0x0000000000570000-0x00000000005A0000-memory.dmp
        Filesize

        192KB

      • memory/932-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/932-2-0x0000000074120000-0x000000007480E000-memory.dmp
        Filesize

        6.9MB

      • memory/1148-21-0x0000000000000000-mapping.dmp
      • memory/1168-8-0x0000000000000000-mapping.dmp
      • memory/1312-29-0x0000000000B50000-0x0000000000B51000-memory.dmp
        Filesize

        4KB

      • memory/1312-28-0x0000000074120000-0x000000007480E000-memory.dmp
        Filesize

        6.9MB

      • memory/1312-26-0x0000000000000000-mapping.dmp
      • memory/1312-42-0x00000000003D1000-0x0000000000411000-memory.dmp
        Filesize

        256KB

      • memory/1360-35-0x0000000000000000-mapping.dmp
      • memory/1404-9-0x0000000000000000-mapping.dmp
      • memory/1468-15-0x0000000000000000-mapping.dmp
      • memory/1468-16-0x0000000000910000-0x0000000000921000-memory.dmp
        Filesize

        68KB

      • memory/1496-33-0x0000000000000000-mapping.dmp
      • memory/1604-32-0x0000000000000000-mapping.dmp
      • memory/1644-39-0x0000000000413FA4-mapping.dmp
      • memory/1644-11-0x0000000000000000-mapping.dmp
      • memory/1644-41-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1680-12-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1680-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1680-13-0x0000000000413FA4-mapping.dmp
      • memory/1684-10-0x0000000000000000-mapping.dmp
      • memory/1688-37-0x0000000000000000-mapping.dmp
      • memory/1716-58-0x000007FEF6400000-0x000007FEF667A000-memory.dmp
        Filesize

        2.5MB

      • memory/1888-34-0x0000000000000000-mapping.dmp
      • memory/1964-7-0x0000000000000000-mapping.dmp
      • memory/1988-6-0x0000000000000000-mapping.dmp