Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-05-2022 03:55

General

  • Target

    SPIER.dfh.exe

  • Size

    971KB

  • MD5

    093bd5d66d0c00dd8460371d8a7c6645

  • SHA1

    1f4fea0428b350a4ae31b1b77248a74f039e3d22

  • SHA256

    6e6e55b8b80a3232b0059f0aab756936505691e6b7472eb5ac7d364f7623c4e1

  • SHA512

    11c33dffa91cbc51529002704ca61fc5bf524124cffd5f7325c376c5214012792520bf1d45666f58d868bdc9e4250c8fc4c9afab6eb079de50b746340cfd24fa

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

niiarmah.kozow.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Updates.exe

  • copy_folder

    Updates

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Updates-NESLEV

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Updates

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe
    "C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wEhmRqazZIxbJl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wEhmRqazZIxbJl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9E5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:940
    • C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe
      "C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe"
      2⤵
        PID:648
      • C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe
        "C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe"
        2⤵
          PID:624
        • C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe
          "C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe"
          2⤵
            PID:1808
          • C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe
            "C:\Users\Admin\AppData\Local\Temp\SPIER.dfh.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1440
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\SysWOW64\svchost.exe
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1748
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                4⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1092
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1092 CREDAT:275457 /prefetch:2
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1132
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\SysWOW64\svchost.exe
              3⤵
                PID:1084

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
            Filesize

            60KB

            MD5

            308336e7f515478969b24c13ded11ede

            SHA1

            8fb0cf42b77dbbef224a1e5fc38abc2486320775

            SHA256

            889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

            SHA512

            61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            342B

            MD5

            774f10f88855af3387bc060480cb3a51

            SHA1

            7cdcec37e2f41974be9ad271f491ec363dbe5c80

            SHA256

            6ce171dd5bc1c28b7f0af8574595bfbe0bcff0bb713852ecba77794b68501693

            SHA512

            52fe3c9acd8769f9acc301da53480c1d916abc86e520c2b53c69f83a934848d257db9d1a5c90c5e29879b2a51db79fe8acb7f61f859570cc8d1d0ea86caa9407

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\ezmz917\imagestore.dat
            Filesize

            21KB

            MD5

            8983e184915a443f7a049978b40ab722

            SHA1

            30e2c35eae7a29a09e2ca0164af52817da3b2fc1

            SHA256

            4cb97b7176308c463819707e2fffdd4a9ef7a4297af2438a6e1d0a987206b177

            SHA512

            ae1d8461bd1ef91db41ffd560f779ad88100c2cf61ab89a3018b7174f77addcf1575fcf216892e0651abc285cc72f0eaa30672aa1d6c3ba7f12a3b85c7170344

          • C:\Users\Admin\AppData\Local\Temp\tmpC9E5.tmp
            Filesize

            1KB

            MD5

            adac9449f639dd976561c61fa165f4c0

            SHA1

            12a97fddf805dfcbe6b7c51362125f183bd14d70

            SHA256

            8735b81d3f87955c42f63c9c42bbef46fb9e159af09439c5e2ec60934d163557

            SHA512

            93f2b59ce180e9bae9b507487809fa1621a668f217b887f042f20275a48f53e150983bc2bf16def64837107a4e3ddc76a36576298b0cf4ce0458cd5288f1a351

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\QLLVCOQA.txt
            Filesize

            606B

            MD5

            ed8354182c652a0c777ee327cad5c56f

            SHA1

            5d2a9cbfcdf548003b1358dc2e8adcb8f639c34e

            SHA256

            4d64cc99742ef4d06c98e1454ef99b1fbb0a4bf3c2a034a31cf5a8c5e78774c4

            SHA512

            de05e2f0a83d5bf590d9905ae4cbce39af283defdd93c19f9677d695508243dab454c5e100f3d77241f4da87f206af52b8fe6ca86559e1343dc4286ddbc3df43

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            Filesize

            7KB

            MD5

            40f8783dcac8ca8fea8a7e16d9da1be1

            SHA1

            8fb82b862c4ed06c94e5e09bfefd83a42ec670a0

            SHA256

            082ca5ea552358f867b167ce9bfd2eb590cbfa4ffbb924b5fa6df082feb4ed32

            SHA512

            87deef77bf2c4e4c3ee0b5629b90b9391c3928ffb1a6ca41f2fd0eea747067e3a89abbf1f32cf567c5094c2772f91172a053185c5618c4f0cf45123adcfee58d

          • memory/940-61-0x0000000000000000-mapping.dmp
          • memory/1084-110-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/1084-108-0x00000000004F101E-mapping.dmp
          • memory/1168-60-0x0000000000000000-mapping.dmp
          • memory/1168-86-0x000000006EB80000-0x000000006F12B000-memory.dmp
            Filesize

            5.7MB

          • memory/1440-74-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-68-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-70-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-72-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-73-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-67-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-75-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-77-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-80-0x000000000043133D-mapping.dmp
          • memory/1440-79-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-83-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1440-90-0x0000000000400000-0x000000000047B000-memory.dmp
            Filesize

            492KB

          • memory/1668-66-0x0000000005CC0000-0x0000000005D44000-memory.dmp
            Filesize

            528KB

          • memory/1668-54-0x0000000000020000-0x0000000000118000-memory.dmp
            Filesize

            992KB

          • memory/1668-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
            Filesize

            8KB

          • memory/1668-56-0x00000000004E0000-0x00000000004F6000-memory.dmp
            Filesize

            88KB

          • memory/1668-57-0x0000000008130000-0x000000000820A000-memory.dmp
            Filesize

            872KB

          • memory/1668-65-0x0000000002240000-0x0000000002246000-memory.dmp
            Filesize

            24KB

          • memory/1748-97-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/1748-94-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/1748-95-0x00000000004F101E-mapping.dmp
          • memory/1748-99-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/1748-93-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/1748-87-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/1748-91-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/1748-88-0x0000000000400000-0x00000000004F8000-memory.dmp
            Filesize

            992KB

          • memory/2024-85-0x000000006EB80000-0x000000006F12B000-memory.dmp
            Filesize

            5.7MB

          • memory/2024-58-0x0000000000000000-mapping.dmp
          • memory/2024-84-0x000000006EB80000-0x000000006F12B000-memory.dmp
            Filesize

            5.7MB