Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-01-2021 14:52

General

  • Target

    SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe

  • Size

    1.7MB

  • MD5

    c4b5c5da311f94d1df0ae07b51c03f71

  • SHA1

    57caade886741b41fd1766af6ebc57caee772909

  • SHA256

    adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

  • SHA512

    42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ServiceHost packer 12 IoCs

    Detects ServiceHost packer used for .NET malware

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Program crash 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 95 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:500
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c4b5c5da311f94d1.9316.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:416
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3892
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2252
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1616
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1404
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3840
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:3352
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1564
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:3648
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              "C:\Users\Admin\AppData\Roaming\vlc.exe"
              6⤵
              • Executes dropped EXE
              PID:2296
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              "C:\Users\Admin\AppData\Roaming\vlc.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:2220
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\zocnnglpacyezjdiqvgnlaqatmuvm"
                7⤵
                  PID:3480
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jqhxozwrokqrbxrthgspweljcbewnilfb"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:584
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ukuqo"
                  7⤵
                  • Executes dropped EXE
                  PID:2292
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\zocnnglpacyezjdiqvgnlaqatmuvm"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 1528
                6⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1520
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Local\Temp\zocnnglpacyezjdiqvgnlaqatmuvm
      MD5

      814b5ce4cad79d36055d2d4b5958cc31

      SHA1

      2a06a869615f0858479371b0415899681fb0c7d8

      SHA256

      6d1fa1a75faec2b39e8a2a1df8dd0f15e5256de7da7c527225ecf22fdacaf559

      SHA512

      a82fa1594ccbe1df93a973a01c787a6baa0ce8a97c0b0b0a844c90cb6be092b1094636b4d88c568fece95cd9bdfe4412875011abe318373a4fcfc218f93d1278

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c4b5c5da311f94d1df0ae07b51c03f71

      SHA1

      57caade886741b41fd1766af6ebc57caee772909

      SHA256

      adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

      SHA512

      42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c4b5c5da311f94d1df0ae07b51c03f71

      SHA1

      57caade886741b41fd1766af6ebc57caee772909

      SHA256

      adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

      SHA512

      42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c4b5c5da311f94d1df0ae07b51c03f71

      SHA1

      57caade886741b41fd1766af6ebc57caee772909

      SHA256

      adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

      SHA512

      42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c4b5c5da311f94d1df0ae07b51c03f71

      SHA1

      57caade886741b41fd1766af6ebc57caee772909

      SHA256

      adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

      SHA512

      42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c4b5c5da311f94d1df0ae07b51c03f71

      SHA1

      57caade886741b41fd1766af6ebc57caee772909

      SHA256

      adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

      SHA512

      42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c4b5c5da311f94d1df0ae07b51c03f71

      SHA1

      57caade886741b41fd1766af6ebc57caee772909

      SHA256

      adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

      SHA512

      42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      c4b5c5da311f94d1df0ae07b51c03f71

      SHA1

      57caade886741b41fd1766af6ebc57caee772909

      SHA256

      adb13ebc133a1e008a91f3a8e62f440eef16612cbaaa7a360a25f5a76a8a19c8

      SHA512

      42a8aa386db8a818a0a6e20592e621548b34d301a4f7a638ed94c4968548af7a45e039e779d0fbef35463df5133c6a89051492124d98c0e30321fb6c7ef6ab4e

    • memory/416-17-0x0000000000000000-mapping.dmp
    • memory/428-6-0x00000000054A0000-0x00000000054D0000-memory.dmp
      Filesize

      192KB

    • memory/428-11-0x0000000006500000-0x0000000006501000-memory.dmp
      Filesize

      4KB

    • memory/428-5-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/428-3-0x0000000000900000-0x0000000000901000-memory.dmp
      Filesize

      4KB

    • memory/428-2-0x0000000073160000-0x000000007384E000-memory.dmp
      Filesize

      6.9MB

    • memory/500-13-0x0000000000000000-mapping.dmp
    • memory/584-61-0x0000000000422206-mapping.dmp
    • memory/584-59-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/584-66-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/584-63-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/748-57-0x0000000000476274-mapping.dmp
    • memory/748-56-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/748-65-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/748-60-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/896-7-0x0000000000000000-mapping.dmp
    • memory/968-10-0x0000000000000000-mapping.dmp
    • memory/1404-30-0x0000000000000000-mapping.dmp
    • memory/1564-34-0x0000000000000000-mapping.dmp
    • memory/1616-29-0x0000000000000000-mapping.dmp
    • memory/2220-38-0x0000000000413FA4-mapping.dmp
    • memory/2220-40-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2240-19-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/2252-52-0x0000000000000000-mapping.dmp
    • memory/2252-21-0x0000000000000000-mapping.dmp
    • memory/2252-45-0x0000000000000000-mapping.dmp
    • memory/2252-46-0x0000000000000000-mapping.dmp
    • memory/2252-47-0x0000000000000000-mapping.dmp
    • memory/2252-48-0x0000000000000000-mapping.dmp
    • memory/2252-49-0x0000000000000000-mapping.dmp
    • memory/2252-50-0x0000000000000000-mapping.dmp
    • memory/2252-51-0x0000000000000000-mapping.dmp
    • memory/2252-24-0x0000000073160000-0x000000007384E000-memory.dmp
      Filesize

      6.9MB

    • memory/2252-53-0x0000000000000000-mapping.dmp
    • memory/2252-54-0x0000000000000000-mapping.dmp
    • memory/2252-55-0x0000000000000000-mapping.dmp
    • memory/2252-44-0x0000000000000000-mapping.dmp
    • memory/2292-69-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2292-67-0x0000000000455238-mapping.dmp
    • memory/2292-70-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2292-64-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2320-9-0x0000000000000000-mapping.dmp
    • memory/2688-41-0x0000000004420000-0x0000000004421000-memory.dmp
      Filesize

      4KB

    • memory/2816-16-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2816-14-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2816-15-0x0000000000413FA4-mapping.dmp
    • memory/2872-8-0x0000000000000000-mapping.dmp
    • memory/3352-32-0x0000000000000000-mapping.dmp
    • memory/3460-12-0x0000000000000000-mapping.dmp
    • memory/3648-35-0x0000000000000000-mapping.dmp
    • memory/3840-31-0x0000000000000000-mapping.dmp
    • memory/3892-20-0x0000000000000000-mapping.dmp