Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 05:29

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe

  • Size

    949KB

  • MD5

    769d6a6e9e490d42873ef6deb8a41053

  • SHA1

    85511950356e39426f870e744cfb16dd349ca5cc

  • SHA256

    20d06c9366037f9c7d08d843ddcb74e264accf481dbefd7b1f77669abb4d9be9

  • SHA512

    abbfa855d98651dd6a20ff62fea20aedf41f72c6f97e190d725adf40c49e6dd0a5f023d7b8cb830cfe03dae69502bdc2991e87b57f067be2855848bed3f061b9

  • SSDEEP

    24576:ejZ5S5yNv3b9Z1gZRj8Ky8o6IJuKwl+dpTRkIlRdJ:w5h35EZRj8IuJI4dRRkIlRdJ

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZlxnnO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZlxnnO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC86E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1288
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe /stext "C:\Users\Admin\AppData\Local\Temp\fhmatyfrcxerqzgcxqqyltybhpqz"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:964
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe /stext "C:\Users\Admin\AppData\Local\Temp\pjrsurqtqfwebouoobdawgskpvziiki"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:380
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe /stext "C:\Users\Admin\AppData\Local\Temp\adfl"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:696

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fhmatyfrcxerqzgcxqqyltybhpqz
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmpC86E.tmp
    Filesize

    1KB

    MD5

    8d59acbe612d56c524f40652517a0cbb

    SHA1

    77e1f0595c5248dba62d0136b1e55f46e4c85f60

    SHA256

    6806ae67aadf49a1f9f399cf4fc2938491c28078e4cf8440990f1e6ed26bee84

    SHA512

    641e1c86148087d772a49dc2757a2daa2d2340e00fad98643b9b1592f1750fa651f8d3df1fd8c1bd199089b13333670a81d864e869a79d1f1ac2b88ed919184d

  • memory/380-94-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/380-95-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/380-86-0x0000000000455238-mapping.dmp
  • memory/696-91-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/696-87-0x0000000000422206-mapping.dmp
  • memory/900-57-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/900-58-0x0000000005A80000-0x0000000005B56000-memory.dmp
    Filesize

    856KB

  • memory/900-54-0x0000000001060000-0x0000000001154000-memory.dmp
    Filesize

    976KB

  • memory/900-56-0x0000000000690000-0x00000000006A8000-memory.dmp
    Filesize

    96KB

  • memory/900-63-0x0000000005CC0000-0x0000000005D42000-memory.dmp
    Filesize

    520KB

  • memory/900-55-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/964-85-0x0000000000476274-mapping.dmp
  • memory/964-92-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1288-60-0x0000000000000000-mapping.dmp
  • memory/1380-67-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-71-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-76-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-80-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-72-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-82-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-64-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-84-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-70-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-69-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-77-0x00000000004327A4-mapping.dmp
  • memory/1380-65-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1380-74-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1900-83-0x000000006E9E0000-0x000000006EF8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1900-81-0x000000006E9E0000-0x000000006EF8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1900-59-0x0000000000000000-mapping.dmp