Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 05:29

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe

  • Size

    949KB

  • MD5

    769d6a6e9e490d42873ef6deb8a41053

  • SHA1

    85511950356e39426f870e744cfb16dd349ca5cc

  • SHA256

    20d06c9366037f9c7d08d843ddcb74e264accf481dbefd7b1f77669abb4d9be9

  • SHA512

    abbfa855d98651dd6a20ff62fea20aedf41f72c6f97e190d725adf40c49e6dd0a5f023d7b8cb830cfe03dae69502bdc2991e87b57f067be2855848bed3f061b9

  • SSDEEP

    24576:ejZ5S5yNv3b9Z1gZRj8Ky8o6IJuKwl+dpTRkIlRdJ:w5h35EZRj8IuJI4dRRkIlRdJ

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZlxnnO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4784
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZlxnnO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4863.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3364
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe"
      2⤵
        PID:3644
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe /stext "C:\Users\Admin\AppData\Local\Temp\oxpqglalttbrskpckcy"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1216
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe /stext "C:\Users\Admin\AppData\Local\Temp\zzcjzdlngbtvuylgtnsevz"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1780
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16139.643.exe /stext "C:\Users\Admin\AppData\Local\Temp\bthuawwhujlaeezkkyfygmewjo"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\oxpqglalttbrskpckcy
      Filesize

      4KB

      MD5

      07c14121728256ad56b1ef039a28e4a6

      SHA1

      0f39e1e02cd5e2b1b22d9e5470757ae13fe96738

      SHA256

      8d46702077d776b04085cbe5ce2f0e5971595ea4e11b025a215c4379e7fc18f8

      SHA512

      03d9113095e7b6143c4f99b131462fa451a9c2d7e841461603dace64bd6d525cb63d074384d2b3ff285a7183116f1715138beeb756fced9a6b1ad6fde36d4789

    • C:\Users\Admin\AppData\Local\Temp\tmp4863.tmp
      Filesize

      1KB

      MD5

      ef83c094e5ba2b59ecfbaa333afac8bd

      SHA1

      287f859fb599cf1c505eb1d0ecf6057cef43e893

      SHA256

      fe2ca94c02e6b86c1c4cddc3155c9a55b728e92ce35d6010a9258ab416d375e3

      SHA512

      7d74d6c5f723e932b7a4d09c51357d6f8f8f5ddfedfee4a92364c379207e8d3b5039c8cd6dc09e86a78cc34398be0f87e3b7d2f828c50aaab20bc395f54c0e1b

    • memory/1216-163-0x0000000000000000-mapping.dmp
    • memory/1216-168-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1216-169-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1780-164-0x0000000000000000-mapping.dmp
    • memory/1780-166-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/3364-139-0x0000000000000000-mapping.dmp
    • memory/3644-143-0x0000000000000000-mapping.dmp
    • memory/3880-136-0x00000000092F0000-0x000000000938C000-memory.dmp
      Filesize

      624KB

    • memory/3880-137-0x0000000009450000-0x00000000094B6000-memory.dmp
      Filesize

      408KB

    • memory/3880-132-0x0000000000940000-0x0000000000A34000-memory.dmp
      Filesize

      976KB

    • memory/3880-135-0x0000000005430000-0x000000000543A000-memory.dmp
      Filesize

      40KB

    • memory/3880-134-0x0000000005280000-0x0000000005312000-memory.dmp
      Filesize

      584KB

    • memory/3880-133-0x0000000005740000-0x0000000005CE4000-memory.dmp
      Filesize

      5.6MB

    • memory/4692-167-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4692-165-0x0000000000000000-mapping.dmp
    • memory/4784-159-0x0000000007EC0000-0x0000000007ECE000-memory.dmp
      Filesize

      56KB

    • memory/4784-160-0x0000000007FD0000-0x0000000007FEA000-memory.dmp
      Filesize

      104KB

    • memory/4784-151-0x0000000006980000-0x000000000699E000-memory.dmp
      Filesize

      120KB

    • memory/4784-152-0x0000000006F50000-0x0000000006F82000-memory.dmp
      Filesize

      200KB

    • memory/4784-153-0x0000000070860000-0x00000000708AC000-memory.dmp
      Filesize

      304KB

    • memory/4784-154-0x0000000006EF0000-0x0000000006F0E000-memory.dmp
      Filesize

      120KB

    • memory/4784-155-0x00000000082D0000-0x000000000894A000-memory.dmp
      Filesize

      6.5MB

    • memory/4784-156-0x0000000007C90000-0x0000000007CAA000-memory.dmp
      Filesize

      104KB

    • memory/4784-157-0x0000000007D00000-0x0000000007D0A000-memory.dmp
      Filesize

      40KB

    • memory/4784-158-0x0000000007F10000-0x0000000007FA6000-memory.dmp
      Filesize

      600KB

    • memory/4784-138-0x0000000000000000-mapping.dmp
    • memory/4784-140-0x0000000002FE0000-0x0000000003016000-memory.dmp
      Filesize

      216KB

    • memory/4784-161-0x0000000007FB0000-0x0000000007FB8000-memory.dmp
      Filesize

      32KB

    • memory/4784-142-0x0000000005B10000-0x0000000006138000-memory.dmp
      Filesize

      6.2MB

    • memory/4784-148-0x00000000059D0000-0x0000000005A36000-memory.dmp
      Filesize

      408KB

    • memory/4784-147-0x0000000005830000-0x0000000005852000-memory.dmp
      Filesize

      136KB

    • memory/5092-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5092-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5092-144-0x0000000000000000-mapping.dmp
    • memory/5092-162-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5092-150-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/5092-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB