Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 11:09

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe

  • Size

    1.3MB

  • MD5

    022d116c9e8cc50f7b3d837b69eef49a

  • SHA1

    15acead8bc9052f5716454e21e99493123e1cd42

  • SHA256

    fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

  • SHA512

    f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 90 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1792
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1124
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2004
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:776
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:668
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:1788
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
                PID:900
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1036
              • C:\Users\Admin\AppData\Roaming\vlc.exe
                "C:\Users\Admin\AppData\Roaming\vlc.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:564
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 952
                6⤵
                • Loads dropped DLL
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 944
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:576

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      0fd303b21c1a43c6a9078e6f5280ca85

      SHA1

      0db8f1ae34f4e2e72184e337951fde826c0bd26f

      SHA256

      5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

      SHA512

      be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • C:\Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • \Users\Admin\AppData\Roaming\vlc.exe
      MD5

      022d116c9e8cc50f7b3d837b69eef49a

      SHA1

      15acead8bc9052f5716454e21e99493123e1cd42

      SHA256

      fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

      SHA512

      f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

    • memory/368-7-0x0000000000000000-mapping.dmp
    • memory/564-49-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/564-42-0x0000000000413FA4-mapping.dmp
    • memory/576-18-0x0000000000000000-mapping.dmp
    • memory/576-19-0x0000000002250000-0x0000000002261000-memory.dmp
      Filesize

      68KB

    • memory/576-33-0x0000000000390000-0x0000000000391000-memory.dmp
      Filesize

      4KB

    • memory/668-37-0x0000000000000000-mapping.dmp
    • memory/776-36-0x0000000000000000-mapping.dmp
    • memory/776-8-0x0000000000000000-mapping.dmp
    • memory/900-39-0x0000000000000000-mapping.dmp
    • memory/992-45-0x0000000000000000-mapping.dmp
    • memory/992-46-0x0000000001F30000-0x0000000001F41000-memory.dmp
      Filesize

      68KB

    • memory/992-51-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1036-40-0x0000000000000000-mapping.dmp
    • memory/1104-14-0x0000000000413FA4-mapping.dmp
    • memory/1104-15-0x0000000074B31000-0x0000000074B33000-memory.dmp
      Filesize

      8KB

    • memory/1104-13-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1104-16-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1124-12-0x0000000000000000-mapping.dmp
    • memory/1276-9-0x0000000000000000-mapping.dmp
    • memory/1344-11-0x0000000000000000-mapping.dmp
    • memory/1648-3-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1648-5-0x0000000005000000-0x0000000005001000-memory.dmp
      Filesize

      4KB

    • memory/1648-6-0x0000000000490000-0x00000000004BF000-memory.dmp
      Filesize

      188KB

    • memory/1648-2-0x0000000074110000-0x00000000747FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1680-23-0x0000000002750000-0x0000000002754000-memory.dmp
      Filesize

      16KB

    • memory/1680-17-0x0000000000000000-mapping.dmp
    • memory/1776-22-0x0000000000000000-mapping.dmp
    • memory/1788-38-0x0000000000000000-mapping.dmp
    • memory/1792-10-0x0000000000000000-mapping.dmp
    • memory/1900-27-0x0000000000000000-mapping.dmp
    • memory/1900-34-0x00000000021D0000-0x00000000021D1000-memory.dmp
      Filesize

      4KB

    • memory/1900-30-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
      Filesize

      4KB

    • memory/1900-29-0x0000000074110000-0x00000000747FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2004-35-0x0000000000000000-mapping.dmp