Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-01-2021 11:09

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe

  • Size

    1.3MB

  • MD5

    022d116c9e8cc50f7b3d837b69eef49a

  • SHA1

    15acead8bc9052f5716454e21e99493123e1cd42

  • SHA256

    fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

  • SHA512

    f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

Score
10/10

Malware Config

Extracted

Family

remcos

C2

swryijgrvcsgkopnmcdertvgdswbvmophtfdczxs.ydns.eu:2017

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 65 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3620
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.510.21742.1465.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\vlc.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3376
          • C:\Users\Admin\AppData\Roaming\vlc.exe
            C:\Users\Admin\AppData\Roaming\vlc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2984
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2136
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:3216
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3972
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:4000
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2380
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:2808
            • C:\Users\Admin\AppData\Roaming\vlc.exe
              "C:\Users\Admin\AppData\Roaming\vlc.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:3624
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 1556
              6⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1644
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    0fd303b21c1a43c6a9078e6f5280ca85

    SHA1

    0db8f1ae34f4e2e72184e337951fde826c0bd26f

    SHA256

    5d8c6cfdf8fc198c4fd279487e5c1620ece89e39781c6337f4cb5e111e606ddc

    SHA512

    be4cdd48940bead0274c7cf08abd9bc75b5db468159cbf883198712d0bb15ad81a069638c628eba62237cfa0a197f845c0d9e1f4727c9608a8d642f7aba38671

  • C:\Users\Admin\AppData\Roaming\vlc.exe
    MD5

    022d116c9e8cc50f7b3d837b69eef49a

    SHA1

    15acead8bc9052f5716454e21e99493123e1cd42

    SHA256

    fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

    SHA512

    f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

  • C:\Users\Admin\AppData\Roaming\vlc.exe
    MD5

    022d116c9e8cc50f7b3d837b69eef49a

    SHA1

    15acead8bc9052f5716454e21e99493123e1cd42

    SHA256

    fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

    SHA512

    f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

  • C:\Users\Admin\AppData\Roaming\vlc.exe
    MD5

    022d116c9e8cc50f7b3d837b69eef49a

    SHA1

    15acead8bc9052f5716454e21e99493123e1cd42

    SHA256

    fdd7a11713768ea1228de9054ac3d7ae9f85fac1d6f3461f8192daf8c385b6d1

    SHA512

    f3b174d2deea097ae25da281d79e3f46c65cf3f809a8b2a5dd7603b95191032ef0996230ccc8b68de56e2e2cbe229491e5dc4f8239fcf0c47b8dfb64cb6b47b2

  • memory/652-19-0x0000000000000000-mapping.dmp
  • memory/732-13-0x0000000000000000-mapping.dmp
  • memory/988-20-0x0000000004470000-0x0000000004471000-memory.dmp
    Filesize

    4KB

  • memory/1176-18-0x0000000000413FA4-mapping.dmp
  • memory/1176-17-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1176-22-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1892-14-0x0000000000000000-mapping.dmp
  • memory/1984-15-0x0000000000000000-mapping.dmp
  • memory/2136-35-0x0000000000000000-mapping.dmp
  • memory/2380-40-0x0000000000000000-mapping.dmp
  • memory/2652-45-0x0000000004700000-0x0000000004701000-memory.dmp
    Filesize

    4KB

  • memory/2808-41-0x0000000000000000-mapping.dmp
  • memory/2984-37-0x0000000005390000-0x0000000005391000-memory.dmp
    Filesize

    4KB

  • memory/2984-24-0x0000000000000000-mapping.dmp
  • memory/2984-27-0x00000000733D0000-0x0000000073ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/3216-36-0x0000000000000000-mapping.dmp
  • memory/3376-23-0x0000000000000000-mapping.dmp
  • memory/3620-16-0x0000000000000000-mapping.dmp
  • memory/3624-48-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3624-43-0x0000000000413FA4-mapping.dmp
  • memory/3964-10-0x0000000000000000-mapping.dmp
  • memory/3968-12-0x0000000000000000-mapping.dmp
  • memory/3972-38-0x0000000000000000-mapping.dmp
  • memory/4000-39-0x0000000000000000-mapping.dmp
  • memory/4056-2-0x00000000733D0000-0x0000000073ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/4056-8-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/4056-7-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/4056-6-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/4056-5-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/4056-9-0x0000000005150000-0x000000000517F000-memory.dmp
    Filesize

    188KB

  • memory/4056-3-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/4056-11-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB