Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 07:03

General

  • Target

    77bae1e8054ce3da1f20b43d0040af17.exe

  • Size

    1.3MB

  • MD5

    77bae1e8054ce3da1f20b43d0040af17

  • SHA1

    6ee8ea745b8afcf7ebd921720964ae8d15443a7b

  • SHA256

    9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

  • SHA512

    0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 68 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe
    "C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3644
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:860
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:196
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2736
    • C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe
      "C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe"
      2⤵
        PID:2612
      • C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe
        "C:\Users\Admin\AppData\Local\Temp\77bae1e8054ce3da1f20b43d0040af17.exe"
        2⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:188
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              C:\Users\Admin\AppData\Roaming\vlc.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:576
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1784
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:3256
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2432
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:312
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2396
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:3840
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 988 -s 1620
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      77bae1e8054ce3da1f20b43d0040af17

      SHA1

      6ee8ea745b8afcf7ebd921720964ae8d15443a7b

      SHA256

      9d61a9f459f8981483707df711e575931c3f637ec31b2befffce77d1ee486925

      SHA512

      0dd0f902a274334441435a979041e3fd4ca0a9d44a1acfe3fb1fe0280e65b6e7532dde24243b86164c470f4ce6cf0c1e47363df2a59bfbd06f6252079409cb64

    • memory/188-24-0x0000000000000000-mapping.dmp
    • memory/196-13-0x0000000000000000-mapping.dmp
    • memory/312-39-0x0000000000000000-mapping.dmp
    • memory/576-28-0x0000000073800000-0x0000000073EEE000-memory.dmp
      Filesize

      6.9MB

    • memory/576-25-0x0000000000000000-mapping.dmp
    • memory/652-45-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/652-43-0x0000000000413FA4-mapping.dmp
    • memory/760-14-0x0000000000000000-mapping.dmp
    • memory/828-12-0x0000000000000000-mapping.dmp
    • memory/860-11-0x0000000000000000-mapping.dmp
    • memory/988-8-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/988-7-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/988-2-0x0000000073800000-0x0000000073EEE000-memory.dmp
      Filesize

      6.9MB

    • memory/988-6-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/988-5-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/988-3-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/988-9-0x00000000050D0000-0x0000000005100000-memory.dmp
      Filesize

      192KB

    • memory/1620-19-0x0000000000000000-mapping.dmp
    • memory/1784-36-0x0000000000000000-mapping.dmp
    • memory/2092-20-0x0000000004480000-0x0000000004481000-memory.dmp
      Filesize

      4KB

    • memory/2396-40-0x0000000000000000-mapping.dmp
    • memory/2432-38-0x0000000000000000-mapping.dmp
    • memory/2688-18-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2688-17-0x0000000000413FA4-mapping.dmp
    • memory/2688-16-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2736-15-0x0000000000000000-mapping.dmp
    • memory/3256-37-0x0000000000000000-mapping.dmp
    • memory/3644-10-0x0000000000000000-mapping.dmp
    • memory/3840-41-0x0000000000000000-mapping.dmp