Analysis

  • max time kernel
    164s
  • max time network
    217s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 05:03

General

  • Target

    08802514f3c2c303d54e4a47a8db54f2.exe

  • Size

    1004KB

  • MD5

    08802514f3c2c303d54e4a47a8db54f2

  • SHA1

    ebe7c3ac64ce312ca370bcd07d49de5ad1369d93

  • SHA256

    28455b1a0b29240e95877cff96528b3a196f0cf3a63d9980dc70349cdc0e1e74

  • SHA512

    1ce0f58fa1f50debdff44222b70a4870b7ddb76a21f32d78ccecc2315bf005813bfb37032629e4360a928c61479b72237ac792e904b8c34fc089f73d5721f191

Malware Config

Extracted

Family

arkei

Botnet

Default

Extracted

Family

remcos

Botnet

06192022

C2

nikahuve.ac.ug:6968

kalskala.ac.ug:6968

tuekisaa.ac.ug:6968

parthaha.ac.ug:6968

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    scxs.dat

  • keylog_flag

    false

  • keylog_folder

    forbas

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    cvxyttydfsgbghfgfhtd-RXTSAM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08802514f3c2c303d54e4a47a8db54f2.exe
    "C:\Users\Admin\AppData\Local\Temp\08802514f3c2c303d54e4a47a8db54f2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\nfdsame.exe
      "C:\Users\Admin\AppData\Local\Temp\nfdsame.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Users\Admin\AppData\Local\Temp\nfdsame.exe
        "C:\Users\Admin\AppData\Local\Temp\nfdsame.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:4820
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nfdsame.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3644
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 5
            5⤵
            • Delays execution with timeout.exe
            PID:4988
    • C:\Users\Admin\AppData\Local\Temp\08802514f3c2c303d54e4a47a8db54f2.exe
      "C:\Users\Admin\AppData\Local\Temp\08802514f3c2c303d54e4a47a8db54f2.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Users\Admin\AppData\Local\Temp\K25v56HP.exe
        "C:\Users\Admin\AppData\Local\Temp\K25v56HP.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3384
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
          4⤵
            PID:1720
        • C:\Users\Admin\AppData\Local\Temp\f9Z1E610.exe
          "C:\Users\Admin\AppData\Local\Temp\f9Z1E610.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Users\Admin\AppData\Local\Temp\f9Z1E610.exe
            C:\Users\Admin\AppData\Local\Temp\f9Z1E610.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1528
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
              5⤵
              • Creates scheduled task(s)
              PID:1680
        • C:\Users\Admin\AppData\Local\Temp\Y4i3MBEl.exe
          "C:\Users\Admin\AppData\Local\Temp\Y4i3MBEl.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:672
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            4⤵
            • Suspicious use of SetWindowsHookEx
            PID:3240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      133KB

      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\nss3.dll
      Filesize

      1.2MB

      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\Users\Admin\AppData\LocalLow\mozglue.dll
      Filesize

      612KB

      MD5

      f07d9977430e762b563eaadc2b94bbfa

      SHA1

      da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

      SHA256

      4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

      SHA512

      6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

    • C:\Users\Admin\AppData\LocalLow\nss3.dll
      Filesize

      1.9MB

      MD5

      f67d08e8c02574cbc2f1122c53bfb976

      SHA1

      6522992957e7e4d074947cad63189f308a80fcf2

      SHA256

      c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

      SHA512

      2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

    • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
      Filesize

      1.0MB

      MD5

      dbf4f8dcefb8056dc6bae4b67ff810ce

      SHA1

      bbac1dd8a07c6069415c04b62747d794736d0689

      SHA256

      47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

      SHA512

      b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

    • C:\Users\Admin\AppData\Local\Temp\K25v56HP.exe
      Filesize

      693KB

      MD5

      3939c4fed7a0eaf5a6788c5e76ad6a78

      SHA1

      5a9395e128b488d3f7d3ec66b6522ea9e696a67a

      SHA256

      ea55619edf8fbf29000be3591014bcf5388b1fd63b2563d18a7d00b834e17ad1

      SHA512

      32b5c5deb6da30316ef8238b9d42182c978c6c07bad2ae174d5a007f9c1692941a04c17e3bf58d2e95f1b1d0c4ae3dd6e1a381c620767ed81f810418df4ee435

    • C:\Users\Admin\AppData\Local\Temp\K25v56HP.exe
      Filesize

      693KB

      MD5

      3939c4fed7a0eaf5a6788c5e76ad6a78

      SHA1

      5a9395e128b488d3f7d3ec66b6522ea9e696a67a

      SHA256

      ea55619edf8fbf29000be3591014bcf5388b1fd63b2563d18a7d00b834e17ad1

      SHA512

      32b5c5deb6da30316ef8238b9d42182c978c6c07bad2ae174d5a007f9c1692941a04c17e3bf58d2e95f1b1d0c4ae3dd6e1a381c620767ed81f810418df4ee435

    • C:\Users\Admin\AppData\Local\Temp\Y4i3MBEl.exe
      Filesize

      480KB

      MD5

      4841f41452ae6adfbfdcaa30e253261f

      SHA1

      5a51f6bddb0e890a710fe8c13017e8902e7123fd

      SHA256

      5d97621e71741cf4e2b90ebd16281ddb2c1fe806b3c4e6be5aef738cdf79089b

      SHA512

      220bca133859810728fc6d2df5ad8f789e4e1138ca76d51c809474ca721259863cbb9b81435fd9e9379a61f615816607eaa9414349625762a02ce60271444e1d

    • C:\Users\Admin\AppData\Local\Temp\Y4i3MBEl.exe
      Filesize

      480KB

      MD5

      4841f41452ae6adfbfdcaa30e253261f

      SHA1

      5a51f6bddb0e890a710fe8c13017e8902e7123fd

      SHA256

      5d97621e71741cf4e2b90ebd16281ddb2c1fe806b3c4e6be5aef738cdf79089b

      SHA512

      220bca133859810728fc6d2df5ad8f789e4e1138ca76d51c809474ca721259863cbb9b81435fd9e9379a61f615816607eaa9414349625762a02ce60271444e1d

    • C:\Users\Admin\AppData\Local\Temp\f9Z1E610.exe
      Filesize

      230KB

      MD5

      af8e56a6c76165480e5755705fbf122f

      SHA1

      c46407d621a01ae59dc85b88308b58713147ce9e

      SHA256

      8dbdd7a4e41a4a0d30af17b412ad41c04cad728eddc9c4d4cb89b2522f3f8df6

      SHA512

      bf4a071c523e573a2ab523d649ee31f383a7f9b2a483bfe30de9d79cb334752e412007de7ecd51d2fb0b44f363ba48829ce18c1a9c551dcb5465265d1e49467c

    • C:\Users\Admin\AppData\Local\Temp\f9Z1E610.exe
      Filesize

      230KB

      MD5

      af8e56a6c76165480e5755705fbf122f

      SHA1

      c46407d621a01ae59dc85b88308b58713147ce9e

      SHA256

      8dbdd7a4e41a4a0d30af17b412ad41c04cad728eddc9c4d4cb89b2522f3f8df6

      SHA512

      bf4a071c523e573a2ab523d649ee31f383a7f9b2a483bfe30de9d79cb334752e412007de7ecd51d2fb0b44f363ba48829ce18c1a9c551dcb5465265d1e49467c

    • C:\Users\Admin\AppData\Local\Temp\f9Z1E610.exe
      Filesize

      230KB

      MD5

      af8e56a6c76165480e5755705fbf122f

      SHA1

      c46407d621a01ae59dc85b88308b58713147ce9e

      SHA256

      8dbdd7a4e41a4a0d30af17b412ad41c04cad728eddc9c4d4cb89b2522f3f8df6

      SHA512

      bf4a071c523e573a2ab523d649ee31f383a7f9b2a483bfe30de9d79cb334752e412007de7ecd51d2fb0b44f363ba48829ce18c1a9c551dcb5465265d1e49467c

    • C:\Users\Admin\AppData\Local\Temp\nfdsame.exe
      Filesize

      556KB

      MD5

      a98781c107b2ace080273819b6686301

      SHA1

      aec10de615dc75204d257ee743cdc0e0936e8bf9

      SHA256

      200b2ed6014cf60dbc87aa964adc53304c9731a0ec90122383781b03bfb1f97a

      SHA512

      cca490fe092d5b7215687daba47b8a79c54e3194af17e14200c544ce0cf24f5b9622611dd230e0111a59736961e836bb8b734bfadf893f3f1ebbf6ea0323f67a

    • C:\Users\Admin\AppData\Local\Temp\nfdsame.exe
      Filesize

      556KB

      MD5

      a98781c107b2ace080273819b6686301

      SHA1

      aec10de615dc75204d257ee743cdc0e0936e8bf9

      SHA256

      200b2ed6014cf60dbc87aa964adc53304c9731a0ec90122383781b03bfb1f97a

      SHA512

      cca490fe092d5b7215687daba47b8a79c54e3194af17e14200c544ce0cf24f5b9622611dd230e0111a59736961e836bb8b734bfadf893f3f1ebbf6ea0323f67a

    • C:\Users\Admin\AppData\Local\Temp\nfdsame.exe
      Filesize

      556KB

      MD5

      a98781c107b2ace080273819b6686301

      SHA1

      aec10de615dc75204d257ee743cdc0e0936e8bf9

      SHA256

      200b2ed6014cf60dbc87aa964adc53304c9731a0ec90122383781b03bfb1f97a

      SHA512

      cca490fe092d5b7215687daba47b8a79c54e3194af17e14200c544ce0cf24f5b9622611dd230e0111a59736961e836bb8b734bfadf893f3f1ebbf6ea0323f67a

    • memory/672-186-0x00000000056E0000-0x00000000056EA000-memory.dmp
      Filesize

      40KB

    • memory/672-182-0x0000000000E10000-0x0000000000E8E000-memory.dmp
      Filesize

      504KB

    • memory/672-184-0x0000000005CC0000-0x0000000006264000-memory.dmp
      Filesize

      5.6MB

    • memory/672-185-0x00000000057B0000-0x0000000005842000-memory.dmp
      Filesize

      584KB

    • memory/672-177-0x0000000000000000-mapping.dmp
    • memory/1004-132-0x0000000000000000-mapping.dmp
    • memory/1528-197-0x0000000000000000-mapping.dmp
    • memory/1528-202-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/1528-199-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/1528-207-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/1680-206-0x0000000000000000-mapping.dmp
    • memory/1704-183-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/1704-175-0x000002E126DE0000-0x000002E126E92000-memory.dmp
      Filesize

      712KB

    • memory/1704-196-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/1704-170-0x0000000000000000-mapping.dmp
    • memory/1704-190-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/1720-193-0x0000000140000000-0x000000014007A000-memory.dmp
      Filesize

      488KB

    • memory/1720-194-0x0000000140000000-mapping.dmp
    • memory/1720-209-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/1720-195-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/1988-173-0x0000000000000000-mapping.dmp
    • memory/1988-181-0x0000000000720000-0x0000000000760000-memory.dmp
      Filesize

      256KB

    • memory/2208-138-0x00000000023E0000-0x00000000023E8000-memory.dmp
      Filesize

      32KB

    • memory/3240-204-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3240-203-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3240-210-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3240-208-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3240-205-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3240-198-0x0000000000000000-mapping.dmp
    • memory/3384-188-0x0000020D44A90000-0x0000020D44AB2000-memory.dmp
      Filesize

      136KB

    • memory/3384-192-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/3384-187-0x0000000000000000-mapping.dmp
    • memory/3384-189-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/3384-191-0x00007FFADCC70000-0x00007FFADD731000-memory.dmp
      Filesize

      10.8MB

    • memory/3644-167-0x0000000000000000-mapping.dmp
    • memory/4036-139-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/4036-137-0x0000000000000000-mapping.dmp
    • memory/4036-180-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/4820-140-0x0000000000000000-mapping.dmp
    • memory/4820-142-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/4820-168-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/4820-146-0x0000000060900000-0x0000000060992000-memory.dmp
      Filesize

      584KB

    • memory/4988-169-0x0000000000000000-mapping.dmp