Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 07:03

General

  • Target

    77bae1e8054ce3da1f20b43d0040af17.exe

  • Size

    1.3MB

  • MD5

    77bae1e8054ce3da1f20b43d0040af17

  • SHA1

    6ee8ea745b8afcf7ebd921720964ae8d15443a7b

  • SHA256

    9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

  • SHA512

    0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 90 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe
    "C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1448
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:620
    • C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe
      "C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1528
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2004
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1616
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1648
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1320
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
                PID:1396
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:620
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:844
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 984
                6⤵
                • Loads dropped DLL
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 940
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • memory/408-19-0x0000000000000000-mapping.dmp
    • memory/512-26-0x00000000022D0000-0x00000000022E1000-memory.dmp
      Filesize

      68KB

    • memory/512-25-0x0000000000000000-mapping.dmp
    • memory/620-44-0x0000000000000000-mapping.dmp
    • memory/620-20-0x0000000000000000-mapping.dmp
    • memory/656-17-0x0000000000000000-mapping.dmp
    • memory/820-49-0x0000000000000000-mapping.dmp
    • memory/820-50-0x00000000022D0000-0x00000000022E1000-memory.dmp
      Filesize

      68KB

    • memory/844-48-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/844-46-0x0000000000413FA4-mapping.dmp
    • memory/908-24-0x0000000000000000-mapping.dmp
    • memory/908-29-0x0000000002860000-0x0000000002864000-memory.dmp
      Filesize

      16KB

    • memory/1320-42-0x0000000000000000-mapping.dmp
    • memory/1396-43-0x0000000000000000-mapping.dmp
    • memory/1448-18-0x0000000000000000-mapping.dmp
    • memory/1528-36-0x0000000000B00000-0x0000000000B01000-memory.dmp
      Filesize

      4KB

    • memory/1528-35-0x0000000074450000-0x0000000074B3E000-memory.dmp
      Filesize

      6.9MB

    • memory/1528-33-0x0000000000000000-mapping.dmp
    • memory/1616-40-0x0000000000000000-mapping.dmp
    • memory/1648-41-0x0000000000000000-mapping.dmp
    • memory/1664-28-0x0000000000000000-mapping.dmp
    • memory/1680-2-0x0000000074450000-0x0000000074B3E000-memory.dmp
      Filesize

      6.9MB

    • memory/1680-14-0x0000000000450000-0x0000000000480000-memory.dmp
      Filesize

      192KB

    • memory/1680-3-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1700-16-0x0000000000000000-mapping.dmp
    • memory/1984-23-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1984-21-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1984-22-0x0000000000413FA4-mapping.dmp
    • memory/2004-39-0x0000000000000000-mapping.dmp
    • memory/2012-15-0x0000000000000000-mapping.dmp