Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-01-2021 12:53

General

  • Target

    SecuriteInfo.com.Generic.mg.c256502f66dbd289.10792.exe

  • Size

    1.7MB

  • MD5

    c256502f66dbd289955472b574432271

  • SHA1

    d7adee8673f92b59bfdaaa598ab41e04a2226ba8

  • SHA256

    facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

  • SHA512

    f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 117 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c256502f66dbd289.10792.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c256502f66dbd289.10792.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:596
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:268
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c256502f66dbd289.10792.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.c256502f66dbd289.10792.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:464
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:672
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1064
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:752
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1592
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
                PID:1564
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1520
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1748
                • C:\Users\Admin\AppData\Roaming\vlc.exe
                  C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ypyxewsoyclxboxtqulnauekwloedokpbe"
                  7⤵
                    PID:700
                  • C:\Users\Admin\AppData\Roaming\vlc.exe
                    C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ypyxewsoyclxboxtqulnauekwloedokpbe"
                    7⤵
                      PID:1424
                    • C:\Users\Admin\AppData\Roaming\vlc.exe
                      C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ypyxewsoyclxboxtqulnauekwloedokpbe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1496
                    • C:\Users\Admin\AppData\Roaming\vlc.exe
                      C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\bsdhfp"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:292
                    • C:\Users\Admin\AppData\Roaming\vlc.exe
                      C:\Users\Admin\AppData\Roaming\vlc.exe /stext "C:\Users\Admin\AppData\Local\Temp\lmiaghnja"
                      7⤵
                      • Executes dropped EXE
                      PID:1200

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\install.vbs
          MD5

          0fd303b21c1a43c6a9078e6f5280ca85

          SHA1

          0db8f1ae34f4e2e72184e337951fde826c0bd26f

          SHA256

          5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

          SHA512

          be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

        • C:\Users\Admin\AppData\Local\Temp\ypyxewsoyclxboxtqulnauekwloedokpbe
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • C:\Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • \Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • \Users\Admin\AppData\Roaming\vlc.exe
          MD5

          c256502f66dbd289955472b574432271

          SHA1

          d7adee8673f92b59bfdaaa598ab41e04a2226ba8

          SHA256

          facf1bd37fa739f82bc10a7a6e7436b4871af89e3c8389270673e2dbb76200e4

          SHA512

          f6042d1bec0de3bc025c8aa525b2ad2c9f2d9fcd6c0a6446ba589b5b2ba1852621e65af69bf961bfa313df4451fb16974a406e02c0f391e30fd64c51f0a5be80

        • memory/268-11-0x0000000000000000-mapping.dmp
        • memory/292-56-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/292-49-0x0000000000422206-mapping.dmp
        • memory/292-48-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/292-53-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/464-25-0x0000000073980000-0x000000007406E000-memory.dmp
          Filesize

          6.9MB

        • memory/464-26-0x0000000001290000-0x0000000001291000-memory.dmp
          Filesize

          4KB

        • memory/464-23-0x0000000000000000-mapping.dmp
        • memory/596-9-0x0000000000000000-mapping.dmp
        • memory/672-29-0x0000000000000000-mapping.dmp
        • memory/748-18-0x0000000000000000-mapping.dmp
        • memory/752-31-0x0000000000000000-mapping.dmp
        • memory/960-16-0x0000000000000000-mapping.dmp
        • memory/960-19-0x0000000002710000-0x0000000002714000-memory.dmp
          Filesize

          16KB

        • memory/1064-30-0x0000000000000000-mapping.dmp
        • memory/1108-15-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1108-12-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1108-13-0x0000000000413FA4-mapping.dmp
        • memory/1200-59-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1200-58-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1200-55-0x0000000000455238-mapping.dmp
        • memory/1200-54-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/1476-60-0x000007FEF5D50000-0x000007FEF5FCA000-memory.dmp
          Filesize

          2.5MB

        • memory/1496-46-0x0000000000476274-mapping.dmp
        • memory/1496-45-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1496-50-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1496-52-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1520-34-0x0000000000000000-mapping.dmp
        • memory/1564-33-0x0000000000000000-mapping.dmp
        • memory/1580-6-0x0000000000000000-mapping.dmp
        • memory/1592-32-0x0000000000000000-mapping.dmp
        • memory/1608-7-0x0000000000000000-mapping.dmp
        • memory/1632-10-0x0000000000000000-mapping.dmp
        • memory/1692-8-0x0000000000000000-mapping.dmp
        • memory/1748-38-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1748-36-0x0000000000413FA4-mapping.dmp
        • memory/1824-5-0x0000000000520000-0x0000000000550000-memory.dmp
          Filesize

          192KB

        • memory/1824-14-0x0000000000400000-0x0000000000401000-memory.dmp
          Filesize

          4KB

        • memory/1824-2-0x0000000073980000-0x000000007406E000-memory.dmp
          Filesize

          6.9MB

        • memory/1824-3-0x0000000000D80000-0x0000000000D81000-memory.dmp
          Filesize

          4KB