Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 06:40

General

  • Target

    69aa57441342e6a7ff6b5b7cbf8cff3a.exe

  • Size

    1.3MB

  • MD5

    69aa57441342e6a7ff6b5b7cbf8cff3a

  • SHA1

    be4c2676803beabbf4524a5eac674dbfa3cce0db

  • SHA256

    62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

  • SHA512

    1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

Score
10/10

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 65 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe
    "C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:204
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:68
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1488
    • C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe
      "C:\Users\Admin\AppData\Local\Temp\69aa57441342e6a7ff6b5b7cbf8cff3a.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4056
          • C:\Users\Admin\AppData\Roaming\win.exe
            C:\Users\Admin\AppData\Roaming\win.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1012
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3532
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:2740
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:696
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:200
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2880
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:848
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:3928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 1572
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    4a74e626596d6e66b4bbc59ee6848f2d

    SHA1

    047849ac8735ecc0943428c7cd5e00b52eee06ed

    SHA256

    98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

    SHA512

    1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    69aa57441342e6a7ff6b5b7cbf8cff3a

    SHA1

    be4c2676803beabbf4524a5eac674dbfa3cce0db

    SHA256

    62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

    SHA512

    1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    69aa57441342e6a7ff6b5b7cbf8cff3a

    SHA1

    be4c2676803beabbf4524a5eac674dbfa3cce0db

    SHA256

    62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

    SHA512

    1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    69aa57441342e6a7ff6b5b7cbf8cff3a

    SHA1

    be4c2676803beabbf4524a5eac674dbfa3cce0db

    SHA256

    62af113dfd78cac402e87e1f70d7b3718258727b84ed947111269c1f874585da

    SHA512

    1abf5eaf2b8078bce3da26dacdf132160e02692de15cf1801187ded19a4078aa23d0001432acb1d6c469c4582b48a48a92597ff76e456542b92ee7e410c3ab8c

  • memory/68-12-0x0000000000000000-mapping.dmp
  • memory/200-35-0x0000000000000000-mapping.dmp
  • memory/204-10-0x0000000000000000-mapping.dmp
  • memory/696-34-0x0000000000000000-mapping.dmp
  • memory/848-37-0x0000000000000000-mapping.dmp
  • memory/940-11-0x0000000000000000-mapping.dmp
  • memory/1012-33-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/1012-25-0x0000000073940000-0x000000007402E000-memory.dmp
    Filesize

    6.9MB

  • memory/1012-22-0x0000000000000000-mapping.dmp
  • memory/1488-14-0x0000000000000000-mapping.dmp
  • memory/2080-17-0x0000000000000000-mapping.dmp
  • memory/2740-32-0x0000000000000000-mapping.dmp
  • memory/2756-13-0x0000000000000000-mapping.dmp
  • memory/2800-20-0x00000000042D0000-0x00000000042D1000-memory.dmp
    Filesize

    4KB

  • memory/2840-15-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2840-18-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2840-16-0x0000000000413FA4-mapping.dmp
  • memory/2880-36-0x0000000000000000-mapping.dmp
  • memory/3440-9-0x0000000000000000-mapping.dmp
  • memory/3532-31-0x0000000000000000-mapping.dmp
  • memory/3928-39-0x0000000000413FA4-mapping.dmp
  • memory/3928-41-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/4032-2-0x0000000073940000-0x000000007402E000-memory.dmp
    Filesize

    6.9MB

  • memory/4032-6-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB

  • memory/4032-7-0x0000000005910000-0x0000000005911000-memory.dmp
    Filesize

    4KB

  • memory/4032-5-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/4032-3-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
    Filesize

    4KB

  • memory/4032-8-0x0000000005640000-0x000000000566F000-memory.dmp
    Filesize

    188KB

  • memory/4056-21-0x0000000000000000-mapping.dmp