Analysis

  • max time kernel
    104s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 14:11

General

  • Target

    Remcos 3.8.0 Proffesional.exe

  • Size

    5.9MB

  • MD5

    1ce4214544f0a7043eefbe8e5bd40f8b

  • SHA1

    0cf65c2da5bac5f5f41fc4e7409df2dd6b5ed15e

  • SHA256

    91b0783d638cd5e8f4bf75d527f154259c5ed6acc1906450b99e332453d48979

  • SHA512

    76db21245ef94d48f7cf54cca6132251ecdc1c11775c9b369ea76b6a5eae6ccfd1bc2779c0368b189b71199535a08ba3cd12f18e5a16ae5b99e2ad55898ffc1b

  • SSDEEP

    98304:fBBph+6IxhSsqa2AsIaZsX6/ejeyp3AJeQMc5evmqclrz6T:fBBpYXcsqay1s1eyWp15IV

Malware Config

Extracted

Family

netwire

C2

127.0.0.1:3360

ast3rhost.ddns.net:57441

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Updates64\Updater64.exe

  • keylogger_dir

    Windows Systems Update.lnk

  • lock_executable

    false

  • mutex

    OMuLlWeg

  • offline_keylogger

    false

  • password

    Aster21

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

ast3rhost.ddns.net:55557

Signatures

  • Luca Stealer

    Info stealer written in Rust first seen in July 2022.

  • Luca Stealer payload 3 IoCs
  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 10 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Remcos 3.8.0 Proffesional.exe
    "C:\Users\Admin\AppData\Local\Temp\Remcos 3.8.0 Proffesional.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAZQBlACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGkAcABzACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcATABvAGEAZABpAG4AZwAgAFIAZQBtAGMAbwBzACAAUAByAG8AZgBmAGUAcwBpAG8AbgBhAGwAIAAzAC4AOAAuADAALAAgAHAAbABlAGEAcwBlACAAdwBhAGkAdAAuAC4ALgAnACwAJwAnACwAJwBPAEsAJwAsACcASQBuAGYAbwByAG0AYQB0AGkAbwBuACcAKQA8ACMAcQBjAHcAIwA+AA=="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Users\Admin\AppData\Local\Temp\remcos panel.exe
      "C:\Users\Admin\AppData\Local\Temp\remcos panel.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Users\Admin\AppData\Roaming\Updates64\Updater64.exe
        "C:\Users\Admin\AppData\Roaming\Updates64\Updater64.exe" -m "C:\Users\Admin\AppData\Local\Temp\remcos panel.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        PID:1120
    • C:\Users\Admin\AppData\Local\Temp\Remcos Pro.exe
      "C:\Users\Admin\AppData\Local\Temp\Remcos Pro.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
      • C:\Users\Admin\Documents\Updater.exe
        "C:\Users\Admin\Documents\Updater.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1676
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          4⤵
            PID:832
      • C:\Users\Admin\AppData\Local\Temp\panel.exe
        "C:\Users\Admin\AppData\Local\Temp\panel.exe"
        2⤵
        • Executes dropped EXE
        PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Remcos Pro.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • C:\Users\Admin\AppData\Local\Temp\Remcos Pro.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • C:\Users\Admin\AppData\Local\Temp\panel.exe
      Filesize

      5.4MB

      MD5

      ffa5f98bd83e85672b8f6b9234cdcbe0

      SHA1

      9a0ea22cfced5504707040defe0964a0bea18988

      SHA256

      23a10f85a88086e16753a7749f7dc4ddca2ad886455b371819bf030624e3aacb

      SHA512

      5fa1371d857b4de0c7e26ffa03175764ffb5fd13cf95bf0ad313714987c01670ea337eb7005bc6eca00e938ba967389d75920c6a6b1e50e641d079014f00656f

    • C:\Users\Admin\AppData\Local\Temp\remcos panel.exe
      Filesize

      273KB

      MD5

      d4e2aa4f0096b92a01c08c560b2c45d8

      SHA1

      e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e

      SHA256

      8970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72

      SHA512

      c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516

    • C:\Users\Admin\AppData\Local\Temp\remcos panel.exe
      Filesize

      273KB

      MD5

      d4e2aa4f0096b92a01c08c560b2c45d8

      SHA1

      e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e

      SHA256

      8970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72

      SHA512

      c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      03a9b64c839a719d00687ef067d63649

      SHA1

      c07ca19c1756c41a84a1c71b522c1efac8cf79ac

      SHA256

      df1d948e4df4e9f7941f39fb4ee2677f945c726b4e46d7f3a6cbe017427a06cf

      SHA512

      cb094494c1287939f8da444e8c42ee938412fd58282717fdcc12f290177b9c90d3d44d8a68e23dcb8b0b1d3b6ef905aa3b0b8bf1274f3da7207efc47dbc93074

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      03a9b64c839a719d00687ef067d63649

      SHA1

      c07ca19c1756c41a84a1c71b522c1efac8cf79ac

      SHA256

      df1d948e4df4e9f7941f39fb4ee2677f945c726b4e46d7f3a6cbe017427a06cf

      SHA512

      cb094494c1287939f8da444e8c42ee938412fd58282717fdcc12f290177b9c90d3d44d8a68e23dcb8b0b1d3b6ef905aa3b0b8bf1274f3da7207efc47dbc93074

    • C:\Users\Admin\AppData\Roaming\Updates64\Updater64.exe
      Filesize

      273KB

      MD5

      d4e2aa4f0096b92a01c08c560b2c45d8

      SHA1

      e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e

      SHA256

      8970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72

      SHA512

      c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516

    • C:\Users\Admin\AppData\Roaming\Updates64\Updater64.exe
      Filesize

      273KB

      MD5

      d4e2aa4f0096b92a01c08c560b2c45d8

      SHA1

      e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e

      SHA256

      8970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72

      SHA512

      c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516

    • C:\Users\Admin\Documents\Updater.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • C:\Users\Admin\Documents\Updater.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Local\Temp\Remcos Pro.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • \Users\Admin\AppData\Local\Temp\Remcos Pro.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • \Users\Admin\AppData\Local\Temp\panel.exe
      Filesize

      5.4MB

      MD5

      ffa5f98bd83e85672b8f6b9234cdcbe0

      SHA1

      9a0ea22cfced5504707040defe0964a0bea18988

      SHA256

      23a10f85a88086e16753a7749f7dc4ddca2ad886455b371819bf030624e3aacb

      SHA512

      5fa1371d857b4de0c7e26ffa03175764ffb5fd13cf95bf0ad313714987c01670ea337eb7005bc6eca00e938ba967389d75920c6a6b1e50e641d079014f00656f

    • \Users\Admin\AppData\Local\Temp\panel.exe
      Filesize

      5.4MB

      MD5

      ffa5f98bd83e85672b8f6b9234cdcbe0

      SHA1

      9a0ea22cfced5504707040defe0964a0bea18988

      SHA256

      23a10f85a88086e16753a7749f7dc4ddca2ad886455b371819bf030624e3aacb

      SHA512

      5fa1371d857b4de0c7e26ffa03175764ffb5fd13cf95bf0ad313714987c01670ea337eb7005bc6eca00e938ba967389d75920c6a6b1e50e641d079014f00656f

    • \Users\Admin\AppData\Local\Temp\remcos panel.exe
      Filesize

      273KB

      MD5

      d4e2aa4f0096b92a01c08c560b2c45d8

      SHA1

      e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e

      SHA256

      8970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72

      SHA512

      c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516

    • \Users\Admin\AppData\Roaming\Updates64\Updater64.exe
      Filesize

      273KB

      MD5

      d4e2aa4f0096b92a01c08c560b2c45d8

      SHA1

      e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e

      SHA256

      8970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72

      SHA512

      c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516

    • \Users\Admin\AppData\Roaming\Updates64\Updater64.exe
      Filesize

      273KB

      MD5

      d4e2aa4f0096b92a01c08c560b2c45d8

      SHA1

      e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e

      SHA256

      8970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72

      SHA512

      c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516

    • \Users\Admin\Documents\Updater.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • \Users\Admin\Documents\Updater.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • \Users\Admin\Documents\Updater.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • \Users\Admin\Documents\Updater.exe
      Filesize

      132KB

      MD5

      6de956bf4b2bd3c673f7680c02265fb8

      SHA1

      293af6687da1faa6933dde2d1e42af0b84b128b5

      SHA256

      bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b

      SHA512

      f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576

    • memory/832-100-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/832-98-0x0000000000000000-mapping.dmp
    • memory/896-63-0x0000000000000000-mapping.dmp
    • memory/1020-58-0x0000000000000000-mapping.dmp
    • memory/1120-68-0x0000000000000000-mapping.dmp
    • memory/1268-77-0x0000000072E00000-0x00000000733AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1268-55-0x0000000000000000-mapping.dmp
    • memory/1268-78-0x0000000072E00000-0x00000000733AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1368-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
      Filesize

      8KB

    • memory/1472-85-0x0000000073690000-0x0000000073C3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1472-84-0x0000000073690000-0x0000000073C3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1472-80-0x0000000000000000-mapping.dmp
    • memory/1664-71-0x0000000000000000-mapping.dmp
    • memory/1676-94-0x0000000000000000-mapping.dmp
    • memory/1676-97-0x0000000072E00000-0x00000000733AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1820-87-0x0000000000000000-mapping.dmp