Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 05:28

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.16139.exe

  • Size

    949KB

  • MD5

    769d6a6e9e490d42873ef6deb8a41053

  • SHA1

    85511950356e39426f870e744cfb16dd349ca5cc

  • SHA256

    20d06c9366037f9c7d08d843ddcb74e264accf481dbefd7b1f77669abb4d9be9

  • SHA512

    abbfa855d98651dd6a20ff62fea20aedf41f72c6f97e190d725adf40c49e6dd0a5f023d7b8cb830cfe03dae69502bdc2991e87b57f067be2855848bed3f061b9

  • SSDEEP

    24576:ejZ5S5yNv3b9Z1gZRj8Ky8o6IJuKwl+dpTRkIlRdJ:w5h35EZRj8IuJI4dRRkIlRdJ

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZlxnnO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZlxnnO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp98B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe"
      2⤵
        PID:4976
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe /stext "C:\Users\Admin\AppData\Local\Temp\bngttequfbetpyipyojsbqspbke"
          3⤵
            PID:2460
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe /stext "C:\Users\Admin\AppData\Local\Temp\bngttequfbetpyipyojsbqspbke"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2444
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe /stext "C:\Users\Admin\AppData\Local\Temp\lpleuwbobjwgrewbhzvumdmykrowzv"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:3460
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.exe /stext "C:\Users\Admin\AppData\Local\Temp\njrwuomqprolblsfykqnpqhpkxffagtzru"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bngttequfbetpyipyojsbqspbke
        Filesize

        4KB

        MD5

        694b1ad8565a6c5d39bc71b61c9e911f

        SHA1

        1f0b031047ffbec4f6bd2eb22e9d20a6de7cd511

        SHA256

        7da679f4a73a6fa461c827f66b413417ef512477fa020da068829ce994b9d433

        SHA512

        70554dbb223848ffac1f361d7e9929da64c89f1a9e60a6444c36ccdb5cf62e36c70ac13bb80092224069fa89c7301106d8dd04a811aef82eda17405fa84f3909

      • C:\Users\Admin\AppData\Local\Temp\tmp98B6.tmp
        Filesize

        1KB

        MD5

        81e443f17f3fdef20f8075e306b882e8

        SHA1

        3e1245dde5a29112ba7239490a5f94803eca4796

        SHA256

        356eadf571aa9bd432723a972cd263275a2cbc9be501339b4321b8d667f1db5d

        SHA512

        1a68af2095e009491435c78c5bf84ff85003bf2bc69f9b477687814719f48b1669d6546bfbad601729db472b6604a98d9d42010da1a923d4737bd60923dc8294

      • memory/1944-162-0x0000000070370000-0x00000000703BC000-memory.dmp
        Filesize

        304KB

      • memory/1944-165-0x0000000007210000-0x000000000722A000-memory.dmp
        Filesize

        104KB

      • memory/1944-158-0x0000000005F00000-0x0000000005F1E000-memory.dmp
        Filesize

        120KB

      • memory/1944-169-0x0000000007550000-0x000000000756A000-memory.dmp
        Filesize

        104KB

      • memory/1944-138-0x0000000000000000-mapping.dmp
      • memory/1944-170-0x0000000007530000-0x0000000007538000-memory.dmp
        Filesize

        32KB

      • memory/1944-140-0x0000000002610000-0x0000000002646000-memory.dmp
        Filesize

        216KB

      • memory/1944-168-0x0000000007440000-0x000000000744E000-memory.dmp
        Filesize

        56KB

      • memory/1944-142-0x0000000005050000-0x0000000005678000-memory.dmp
        Filesize

        6.2MB

      • memory/1944-167-0x0000000007490000-0x0000000007526000-memory.dmp
        Filesize

        600KB

      • memory/1944-166-0x0000000007280000-0x000000000728A000-memory.dmp
        Filesize

        40KB

      • memory/1944-161-0x00000000064D0000-0x0000000006502000-memory.dmp
        Filesize

        200KB

      • memory/1944-147-0x0000000005680000-0x00000000056A2000-memory.dmp
        Filesize

        136KB

      • memory/1944-164-0x0000000007850000-0x0000000007ECA000-memory.dmp
        Filesize

        6.5MB

      • memory/1944-148-0x00000000057E0000-0x0000000005846000-memory.dmp
        Filesize

        408KB

      • memory/1944-163-0x0000000006EC0000-0x0000000006EDE000-memory.dmp
        Filesize

        120KB

      • memory/2044-139-0x0000000000000000-mapping.dmp
      • memory/2444-157-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2444-152-0x0000000000000000-mapping.dmp
      • memory/2444-159-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2460-151-0x0000000000000000-mapping.dmp
      • memory/3460-153-0x0000000000000000-mapping.dmp
      • memory/3460-155-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/3572-132-0x0000000000860000-0x0000000000954000-memory.dmp
        Filesize

        976KB

      • memory/3572-134-0x0000000005370000-0x0000000005402000-memory.dmp
        Filesize

        584KB

      • memory/3572-136-0x0000000009210000-0x00000000092AC000-memory.dmp
        Filesize

        624KB

      • memory/3572-133-0x0000000005920000-0x0000000005EC4000-memory.dmp
        Filesize

        5.6MB

      • memory/3572-137-0x00000000092B0000-0x0000000009316000-memory.dmp
        Filesize

        408KB

      • memory/3572-135-0x00000000052F0000-0x00000000052FA000-memory.dmp
        Filesize

        40KB

      • memory/4072-146-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/4072-145-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/4072-144-0x0000000000000000-mapping.dmp
      • memory/4072-149-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/4072-150-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/4072-171-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/4608-156-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4608-154-0x0000000000000000-mapping.dmp
      • memory/4976-143-0x0000000000000000-mapping.dmp