Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
13-01-2021 07:36
Static task
static1
Behavioral task
behavioral1
Sample
Remmy11.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Remmy11.exe
Resource
win10v20201028
General
-
Target
Remmy11.exe
-
Size
564KB
-
MD5
518454edd1875ea6cc1db084005dbf2a
-
SHA1
fd2ef3bf1f09479545134437b864b3397e81874b
-
SHA256
e13521b893056a15f7437d4a84e8dbde785c47466d1f4f75fe8690c16deeac25
-
SHA512
b2411133b3db237f637dd2219ba6e50f7eb0494efadffa5516739db8d68f585f7f5874b27b82d58f05408c33c5760702a46da9515abda17187ab8d9f9b66e6a6
Malware Config
Signatures
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1324 3432 WerFault.exe Remmy11.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
WerFault.exepid process 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 1324 WerFault.exe Token: SeBackupPrivilege 1324 WerFault.exe Token: SeDebugPrivilege 1324 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Remmy11.execmd.exedescription pid process target process PID 1400 wrote to memory of 3144 1400 Remmy11.exe cmd.exe PID 1400 wrote to memory of 3144 1400 Remmy11.exe cmd.exe PID 1400 wrote to memory of 3144 1400 Remmy11.exe cmd.exe PID 1400 wrote to memory of 3432 1400 Remmy11.exe Remmy11.exe PID 1400 wrote to memory of 3432 1400 Remmy11.exe Remmy11.exe PID 1400 wrote to memory of 3432 1400 Remmy11.exe Remmy11.exe PID 3144 wrote to memory of 3016 3144 cmd.exe schtasks.exe PID 3144 wrote to memory of 3016 3144 cmd.exe schtasks.exe PID 3144 wrote to memory of 3016 3144 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remmy11.exe"C:\Users\Admin\AppData\Local\Temp\Remmy11.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Create /TN remmy1 /XML "C:\Users\Admin\AppData\Local\Temp\2c6443d20e2643f59226c7655a0b9b69.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN remmy1 /XML "C:\Users\Admin\AppData\Local\Temp\2c6443d20e2643f59226c7655a0b9b69.xml"3⤵
- Creates scheduled task(s)
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\Remmy11.exe"C:\Users\Admin\AppData\Local\Temp\Remmy11.exe"2⤵PID:3432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 9363⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
05e177b8f1c2d23bfb3d263ba20a5531
SHA132204bb8bf776ce1e847406376aa01b22215cc1d
SHA25659ef8dd1e8966684e9dce8b35b612d458197af77c46d39c3b40cc4a8645e8e15
SHA512bdeb9de1be3ba8b93e63afebe4cf11780d40bc080dd5ec376a6b4a78197e9d0de6a8eab40b986c4e9f4b38ca3ce4474b14d96662be81f4d1e479e4be516a8f6f