Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-01-2021 06:56

General

  • Target

    7a99807a434f33b10783b43bc2906fbe.exe

  • Size

    1.3MB

  • MD5

    7a99807a434f33b10783b43bc2906fbe

  • SHA1

    070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

  • SHA256

    09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

  • SHA512

    d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 68 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe
    "C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:456
    • C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe
      "C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe"
      2⤵
        PID:2552
      • C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe
        "C:\Users\Admin\AppData\Local\Temp\7a99807a434f33b10783b43bc2906fbe.exe"
        2⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1460
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:528
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              C:\Users\Admin\AppData\Roaming\vlc.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2708
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:888
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:3052
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:3852
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:3088
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1604
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1248
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:1260
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 1116
                6⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 1552
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      7a99807a434f33b10783b43bc2906fbe

      SHA1

      070af96b019f7e8f0d0dfa1ccd51a41f2f127c7e

      SHA256

      09a2e4f8534369466eba713828653e44916f2307420fc47306b1b9cfff181e2c

      SHA512

      d83ef5e5ca85f600cb3cedadd686f6c677aa26682f1f2c48816195ae94303ac632574b92f4a8742f6703f798b6d4432cecd05a042cf4c0867da998fb5b8ed591

    • memory/212-12-0x0000000000000000-mapping.dmp
    • memory/456-15-0x0000000000000000-mapping.dmp
    • memory/528-25-0x0000000000000000-mapping.dmp
    • memory/588-9-0x0000000000000000-mapping.dmp
    • memory/888-36-0x0000000000000000-mapping.dmp
    • memory/1000-10-0x0000000000000000-mapping.dmp
    • memory/1156-6-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/1156-3-0x00000000004A0000-0x00000000004A1000-memory.dmp
      Filesize

      4KB

    • memory/1156-2-0x0000000073CB0000-0x000000007439E000-memory.dmp
      Filesize

      6.9MB

    • memory/1156-13-0x00000000060D0000-0x00000000060D1000-memory.dmp
      Filesize

      4KB

    • memory/1156-5-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/1156-8-0x0000000004E10000-0x0000000004E3F000-memory.dmp
      Filesize

      188KB

    • memory/1156-7-0x0000000001090000-0x0000000001091000-memory.dmp
      Filesize

      4KB

    • memory/1248-42-0x0000000000000000-mapping.dmp
    • memory/1260-46-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1260-44-0x0000000000413FA4-mapping.dmp
    • memory/1420-14-0x0000000000000000-mapping.dmp
    • memory/1460-19-0x0000000000000000-mapping.dmp
    • memory/1604-41-0x0000000000000000-mapping.dmp
    • memory/2500-24-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/2500-21-0x0000000004A30000-0x0000000004A31000-memory.dmp
      Filesize

      4KB

    • memory/2536-18-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2536-17-0x0000000000413FA4-mapping.dmp
    • memory/2536-16-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2708-29-0x0000000073CB0000-0x000000007439E000-memory.dmp
      Filesize

      6.9MB

    • memory/2708-26-0x0000000000000000-mapping.dmp
    • memory/3052-37-0x0000000000000000-mapping.dmp
    • memory/3088-39-0x0000000000000000-mapping.dmp
    • memory/3796-47-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/3824-11-0x0000000000000000-mapping.dmp
    • memory/3852-38-0x0000000000000000-mapping.dmp