Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:40

General

  • Target

    69aa57441342e6a7ff6b5b7cbf8cff3a.exe

  • Size

    1.3MB

  • MD5

    69aa57441342e6a7ff6b5b7cbf8cff3a

  • SHA1

    be4c2676803beabbf4524a5eac674dbfa3cce0db

  • SHA256

    62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

  • SHA512

    1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

Score
10/10

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 90 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe
    "C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1628
    • C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe
      "C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Users\Admin\AppData\Roaming\win.exe
            C:\Users\Admin\AppData\Roaming\win.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2000
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1180
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:508
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1576
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
                PID:1328
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1664
              • C:\Users\Admin\AppData\Roaming\win.exe
                "C:\Users\Admin\AppData\Roaming\win.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1064
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 944
                6⤵
                • Loads dropped DLL
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 940
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      4a74e626596d6e66b4bbc59ee6848f2d

      SHA1

      047849ac8735ecc0943428c7cd5e00b52eee06ed

      SHA256

      98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

      SHA512

      1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • C:\Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • \Users\Admin\AppData\Roaming\win.exe
      MD5

      69aa57441342e6a7ff6b5b7cbf8cff3a

      SHA1

      be4c2676803beabbf4524a5eac674dbfa3cce0db

      SHA256

      62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

      SHA512

      1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

    • memory/460-22-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/460-16-0x0000000000000000-mapping.dmp
    • memory/460-18-0x0000000002010000-0x0000000002021000-memory.dmp
      Filesize

      68KB

    • memory/476-10-0x0000000000000000-mapping.dmp
    • memory/508-37-0x0000000000000000-mapping.dmp
    • memory/588-17-0x0000000000000000-mapping.dmp
    • memory/588-24-0x00000000029B0000-0x00000000029B4000-memory.dmp
      Filesize

      16KB

    • memory/644-2-0x0000000074090000-0x000000007477E000-memory.dmp
      Filesize

      6.9MB

    • memory/644-8-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/644-5-0x00000000005E0000-0x000000000060F000-memory.dmp
      Filesize

      188KB

    • memory/644-3-0x0000000000C80000-0x0000000000C81000-memory.dmp
      Filesize

      4KB

    • memory/952-23-0x0000000000000000-mapping.dmp
    • memory/1064-42-0x0000000000413FA4-mapping.dmp
    • memory/1064-52-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1180-36-0x0000000000000000-mapping.dmp
    • memory/1328-39-0x0000000000000000-mapping.dmp
    • memory/1356-14-0x0000000000413FA4-mapping.dmp
    • memory/1356-13-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1356-20-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1356-15-0x00000000765E1000-0x00000000765E3000-memory.dmp
      Filesize

      8KB

    • memory/1416-9-0x0000000000000000-mapping.dmp
    • memory/1436-6-0x0000000000000000-mapping.dmp
    • memory/1468-11-0x0000000000000000-mapping.dmp
    • memory/1472-45-0x0000000000000000-mapping.dmp
    • memory/1472-46-0x0000000001E80000-0x0000000001E91000-memory.dmp
      Filesize

      68KB

    • memory/1472-53-0x00000000002A0000-0x00000000002A1000-memory.dmp
      Filesize

      4KB

    • memory/1576-38-0x0000000000000000-mapping.dmp
    • memory/1628-12-0x0000000000000000-mapping.dmp
    • memory/1632-28-0x0000000000000000-mapping.dmp
    • memory/1632-34-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
      Filesize

      4KB

    • memory/1632-31-0x0000000001080000-0x0000000001081000-memory.dmp
      Filesize

      4KB

    • memory/1632-30-0x0000000074090000-0x000000007477E000-memory.dmp
      Filesize

      6.9MB

    • memory/1664-40-0x0000000000000000-mapping.dmp
    • memory/1976-7-0x0000000000000000-mapping.dmp
    • memory/2000-35-0x0000000000000000-mapping.dmp