Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 13:03

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.703.21955.2754.exe

  • Size

    1.7MB

  • MD5

    99e166082b19603ff6c4cbebd2641813

  • SHA1

    407f1729ca0abe94a3202789522807683dfe57aa

  • SHA256

    52b98cca3167f7f97a7ae7729aeddee0b2280a18841d692697bd6dea415f3abe

  • SHA512

    77a55185038a2070b0b6b72248ec199afa3fc0f2c4b5f649fe46db3647683d6ced86b3071c88719c07a77cb269fb1ffdc72fc7ac37cdcaa472c249a3fb5d7b0f

Score
10/10

Malware Config

Extracted

Family

remcos

C2

hjduiebcvzcalpmjdbcnwqadhsiybcnzxswedgap.ydns.eu:2024

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.21955.2754.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.21955.2754.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1784
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.21955.2754.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.703.21955.2754.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1256
          • C:\Users\Admin\AppData\Roaming\win.exe
            C:\Users\Admin\AppData\Roaming\win.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1316
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1672
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:856
            • C:\Users\Admin\AppData\Roaming\win.exe
              "C:\Users\Admin\AppData\Roaming\win.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:1004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 928
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    4a74e626596d6e66b4bbc59ee6848f2d

    SHA1

    047849ac8735ecc0943428c7cd5e00b52eee06ed

    SHA256

    98bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e

    SHA512

    1cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    99e166082b19603ff6c4cbebd2641813

    SHA1

    407f1729ca0abe94a3202789522807683dfe57aa

    SHA256

    52b98cca3167f7f97a7ae7729aeddee0b2280a18841d692697bd6dea415f3abe

    SHA512

    77a55185038a2070b0b6b72248ec199afa3fc0f2c4b5f649fe46db3647683d6ced86b3071c88719c07a77cb269fb1ffdc72fc7ac37cdcaa472c249a3fb5d7b0f

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    99e166082b19603ff6c4cbebd2641813

    SHA1

    407f1729ca0abe94a3202789522807683dfe57aa

    SHA256

    52b98cca3167f7f97a7ae7729aeddee0b2280a18841d692697bd6dea415f3abe

    SHA512

    77a55185038a2070b0b6b72248ec199afa3fc0f2c4b5f649fe46db3647683d6ced86b3071c88719c07a77cb269fb1ffdc72fc7ac37cdcaa472c249a3fb5d7b0f

  • C:\Users\Admin\AppData\Roaming\win.exe
    MD5

    99e166082b19603ff6c4cbebd2641813

    SHA1

    407f1729ca0abe94a3202789522807683dfe57aa

    SHA256

    52b98cca3167f7f97a7ae7729aeddee0b2280a18841d692697bd6dea415f3abe

    SHA512

    77a55185038a2070b0b6b72248ec199afa3fc0f2c4b5f649fe46db3647683d6ced86b3071c88719c07a77cb269fb1ffdc72fc7ac37cdcaa472c249a3fb5d7b0f

  • \Users\Admin\AppData\Roaming\win.exe
    MD5

    99e166082b19603ff6c4cbebd2641813

    SHA1

    407f1729ca0abe94a3202789522807683dfe57aa

    SHA256

    52b98cca3167f7f97a7ae7729aeddee0b2280a18841d692697bd6dea415f3abe

    SHA512

    77a55185038a2070b0b6b72248ec199afa3fc0f2c4b5f649fe46db3647683d6ced86b3071c88719c07a77cb269fb1ffdc72fc7ac37cdcaa472c249a3fb5d7b0f

  • memory/316-70-0x0000000000000000-mapping.dmp
  • memory/856-84-0x0000000000000000-mapping.dmp
  • memory/1004-87-0x0000000000413FA4-mapping.dmp
  • memory/1004-90-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1256-75-0x0000000000000000-mapping.dmp
  • memory/1280-68-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1280-67-0x0000000000413FA4-mapping.dmp
  • memory/1280-66-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1280-73-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1316-80-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1316-78-0x0000000000000000-mapping.dmp
  • memory/1316-85-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/1360-60-0x0000000000810000-0x0000000000811000-memory.dmp
    Filesize

    4KB

  • memory/1360-63-0x00000000060E0000-0x00000000060E1000-memory.dmp
    Filesize

    4KB

  • memory/1360-62-0x0000000000270000-0x00000000002AE000-memory.dmp
    Filesize

    248KB

  • memory/1624-74-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1624-69-0x0000000000000000-mapping.dmp
  • memory/1672-83-0x0000000000000000-mapping.dmp
  • memory/1784-65-0x0000000000000000-mapping.dmp
  • memory/1876-64-0x0000000000000000-mapping.dmp