Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 06:56

General

  • Target

    7a99807a434f33b10783b43bc2906fbe.exe

  • Size

    1.3MB

  • MD5

    7a99807a434f33b10783b43bc2906fbe

  • SHA1

    070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

  • SHA256

    09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

  • SHA512

    d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 86 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe
    "C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:684
    • C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe
      "C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:344
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1756
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:808
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1604
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1572
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1992
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
                PID:1248
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1948
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1972
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 956
                6⤵
                • Loads dropped DLL
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:768

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • memory/344-20-0x0000000000000000-mapping.dmp
    • memory/684-11-0x0000000000000000-mapping.dmp
    • memory/768-42-0x0000000002120000-0x0000000002131000-memory.dmp
      Filesize

      68KB

    • memory/768-41-0x0000000000000000-mapping.dmp
    • memory/808-31-0x0000000000000000-mapping.dmp
    • memory/884-21-0x0000000002590000-0x0000000002594000-memory.dmp
      Filesize

      16KB

    • memory/884-18-0x0000000000000000-mapping.dmp
    • memory/1036-14-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/1036-15-0x00000000007F0000-0x0000000000810000-memory.dmp
      Filesize

      128KB

    • memory/1036-2-0x0000000074900000-0x0000000074FEE000-memory.dmp
      Filesize

      6.9MB

    • memory/1036-5-0x0000000000460000-0x000000000048F000-memory.dmp
      Filesize

      188KB

    • memory/1036-3-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
      Filesize

      4KB

    • memory/1156-7-0x0000000000000000-mapping.dmp
    • memory/1248-35-0x0000000000000000-mapping.dmp
    • memory/1500-6-0x0000000000000000-mapping.dmp
    • memory/1532-12-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1532-13-0x0000000000413FA4-mapping.dmp
    • memory/1532-17-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1572-33-0x0000000000000000-mapping.dmp
    • memory/1604-32-0x0000000000000000-mapping.dmp
    • memory/1744-10-0x0000000000000000-mapping.dmp
    • memory/1756-27-0x0000000074880000-0x0000000074F6E000-memory.dmp
      Filesize

      6.9MB

    • memory/1756-28-0x0000000001200000-0x0000000001201000-memory.dmp
      Filesize

      4KB

    • memory/1756-25-0x0000000000000000-mapping.dmp
    • memory/1948-9-0x0000000000000000-mapping.dmp
    • memory/1948-36-0x0000000000000000-mapping.dmp
    • memory/1972-38-0x0000000000413FA4-mapping.dmp
    • memory/1972-40-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1976-8-0x0000000000000000-mapping.dmp
    • memory/1992-34-0x0000000000000000-mapping.dmp