Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
11-01-2021 17:52
Static task
static1
Behavioral task
behavioral1
Sample
346c907243ff30e626f16d66fabf0af1.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
346c907243ff30e626f16d66fabf0af1.exe
Resource
win10v20201028
General
-
Target
346c907243ff30e626f16d66fabf0af1.exe
-
Size
1.3MB
-
MD5
346c907243ff30e626f16d66fabf0af1
-
SHA1
27892c130128c844142040643de37e4c7092a715
-
SHA256
019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
-
SHA512
d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
Malware Config
Extracted
remcos
swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
vlc.exevlc.exepid process 1608 vlc.exe 420 vlc.exe -
Loads dropped DLL 5 IoCs
Processes:
cmd.exeWerFault.exepid process 1172 cmd.exe 1172 cmd.exe 976 WerFault.exe 976 WerFault.exe 976 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
vlc.exe346c907243ff30e626f16d66fabf0af1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ vlc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\win = "\"C:\\Users\\Admin\\AppData\\Roaming\\vlc.exe\"" vlc.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 346c907243ff30e626f16d66fabf0af1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\win = "\"C:\\Users\\Admin\\AppData\\Roaming\\vlc.exe\"" 346c907243ff30e626f16d66fabf0af1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
Processes:
346c907243ff30e626f16d66fabf0af1.exevlc.exepid process 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 1608 vlc.exe 1608 vlc.exe 1608 vlc.exe 1608 vlc.exe 1608 vlc.exe 1608 vlc.exe 1608 vlc.exe 1608 vlc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
346c907243ff30e626f16d66fabf0af1.exevlc.exedescription pid process target process PID 748 set thread context of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 1608 set thread context of 420 1608 vlc.exe vlc.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1356 748 WerFault.exe 346c907243ff30e626f16d66fabf0af1.exe 976 1608 WerFault.exe vlc.exe -
Delays execution with timeout.exe 6 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid process 780 timeout.exe 1512 timeout.exe 1456 timeout.exe 1316 timeout.exe 1252 timeout.exe 1520 timeout.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
346c907243ff30e626f16d66fabf0af1.exeWerFault.exevlc.exeWerFault.exepid process 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 748 346c907243ff30e626f16d66fabf0af1.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1608 vlc.exe 1608 vlc.exe 1608 vlc.exe 976 WerFault.exe 976 WerFault.exe 976 WerFault.exe 976 WerFault.exe 976 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1356 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
346c907243ff30e626f16d66fabf0af1.exeWerFault.exevlc.exeWerFault.exedescription pid process Token: SeDebugPrivilege 748 346c907243ff30e626f16d66fabf0af1.exe Token: SeDebugPrivilege 1356 WerFault.exe Token: SeDebugPrivilege 1608 vlc.exe Token: SeDebugPrivilege 976 WerFault.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vlc.exepid process 420 vlc.exe -
Suspicious use of WriteProcessMemory 90 IoCs
Processes:
346c907243ff30e626f16d66fabf0af1.execmd.execmd.execmd.exe346c907243ff30e626f16d66fabf0af1.exeWScript.execmd.exevlc.execmd.execmd.exedescription pid process target process PID 748 wrote to memory of 1068 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1068 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1068 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1068 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 1068 wrote to memory of 1252 1068 cmd.exe timeout.exe PID 1068 wrote to memory of 1252 1068 cmd.exe timeout.exe PID 1068 wrote to memory of 1252 1068 cmd.exe timeout.exe PID 1068 wrote to memory of 1252 1068 cmd.exe timeout.exe PID 748 wrote to memory of 1200 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1200 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1200 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1200 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 1200 wrote to memory of 1520 1200 cmd.exe timeout.exe PID 1200 wrote to memory of 1520 1200 cmd.exe timeout.exe PID 1200 wrote to memory of 1520 1200 cmd.exe timeout.exe PID 1200 wrote to memory of 1520 1200 cmd.exe timeout.exe PID 748 wrote to memory of 1012 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1012 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1012 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 748 wrote to memory of 1012 748 346c907243ff30e626f16d66fabf0af1.exe cmd.exe PID 1012 wrote to memory of 780 1012 cmd.exe timeout.exe PID 1012 wrote to memory of 780 1012 cmd.exe timeout.exe PID 1012 wrote to memory of 780 1012 cmd.exe timeout.exe PID 1012 wrote to memory of 780 1012 cmd.exe timeout.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 540 748 346c907243ff30e626f16d66fabf0af1.exe 346c907243ff30e626f16d66fabf0af1.exe PID 748 wrote to memory of 1356 748 346c907243ff30e626f16d66fabf0af1.exe WerFault.exe PID 748 wrote to memory of 1356 748 346c907243ff30e626f16d66fabf0af1.exe WerFault.exe PID 748 wrote to memory of 1356 748 346c907243ff30e626f16d66fabf0af1.exe WerFault.exe PID 748 wrote to memory of 1356 748 346c907243ff30e626f16d66fabf0af1.exe WerFault.exe PID 540 wrote to memory of 1164 540 346c907243ff30e626f16d66fabf0af1.exe WScript.exe PID 540 wrote to memory of 1164 540 346c907243ff30e626f16d66fabf0af1.exe WScript.exe PID 540 wrote to memory of 1164 540 346c907243ff30e626f16d66fabf0af1.exe WScript.exe PID 540 wrote to memory of 1164 540 346c907243ff30e626f16d66fabf0af1.exe WScript.exe PID 1164 wrote to memory of 1172 1164 WScript.exe cmd.exe PID 1164 wrote to memory of 1172 1164 WScript.exe cmd.exe PID 1164 wrote to memory of 1172 1164 WScript.exe cmd.exe PID 1164 wrote to memory of 1172 1164 WScript.exe cmd.exe PID 1172 wrote to memory of 1608 1172 cmd.exe vlc.exe PID 1172 wrote to memory of 1608 1172 cmd.exe vlc.exe PID 1172 wrote to memory of 1608 1172 cmd.exe vlc.exe PID 1172 wrote to memory of 1608 1172 cmd.exe vlc.exe PID 1608 wrote to memory of 2008 1608 vlc.exe cmd.exe PID 1608 wrote to memory of 2008 1608 vlc.exe cmd.exe PID 1608 wrote to memory of 2008 1608 vlc.exe cmd.exe PID 1608 wrote to memory of 2008 1608 vlc.exe cmd.exe PID 2008 wrote to memory of 1512 2008 cmd.exe timeout.exe PID 2008 wrote to memory of 1512 2008 cmd.exe timeout.exe PID 2008 wrote to memory of 1512 2008 cmd.exe timeout.exe PID 2008 wrote to memory of 1512 2008 cmd.exe timeout.exe PID 1608 wrote to memory of 1976 1608 vlc.exe cmd.exe PID 1608 wrote to memory of 1976 1608 vlc.exe cmd.exe PID 1608 wrote to memory of 1976 1608 vlc.exe cmd.exe PID 1608 wrote to memory of 1976 1608 vlc.exe cmd.exe PID 1976 wrote to memory of 1456 1976 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\346c907243ff30e626f16d66fabf0af1.exe"C:\Users\Admin\AppData\Local\Temp\346c907243ff30e626f16d66fabf0af1.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1252 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:780 -
C:\Users\Admin\AppData\Local\Temp\346c907243ff30e626f16d66fabf0af1.exe"C:\Users\Admin\AppData\Local\Temp\346c907243ff30e626f16d66fabf0af1.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Roaming\vlc.exeC:\Users\Admin\AppData\Roaming\vlc.exe5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- Delays execution with timeout.exe
PID:1512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- Delays execution with timeout.exe
PID:1456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵PID:1556
-
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- Delays execution with timeout.exe
PID:1316 -
C:\Users\Admin\AppData\Roaming\vlc.exe"C:\Users\Admin\AppData\Roaming\vlc.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 9526⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 9522⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0fd303b21c1a43c6a9078e6f5280ca85
SHA10db8f1ae34f4e2e72184e337951fde826c0bd26f
SHA2565d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc
SHA512be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b
-
MD5
346c907243ff30e626f16d66fabf0af1
SHA127892c130128c844142040643de37e4c7092a715
SHA256019efe7373d58e57856b8f4757aa1e3a4df202415ea326194ec2a93f04aa2ac8
SHA512d6622abdb1414641a345ea1e24612d53391848550de270538e0725879ced94ceb9333eeb3804ab2a3938f588257557f1c32a9c068639cc8872d364f16fa0676b