Analysis
-
max time kernel
91s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2022 14:11
Static task
static1
Behavioral task
behavioral1
Sample
Remcos 3.8.0 Proffesional.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Remcos 3.8.0 Proffesional.exe
Resource
win10v2004-20220812-en
General
-
Target
Remcos 3.8.0 Proffesional.exe
-
Size
5.9MB
-
MD5
1ce4214544f0a7043eefbe8e5bd40f8b
-
SHA1
0cf65c2da5bac5f5f41fc4e7409df2dd6b5ed15e
-
SHA256
91b0783d638cd5e8f4bf75d527f154259c5ed6acc1906450b99e332453d48979
-
SHA512
76db21245ef94d48f7cf54cca6132251ecdc1c11775c9b369ea76b6a5eae6ccfd1bc2779c0368b189b71199535a08ba3cd12f18e5a16ae5b99e2ad55898ffc1b
-
SSDEEP
98304:fBBph+6IxhSsqa2AsIaZsX6/ejeyp3AJeQMc5evmqclrz6T:fBBpYXcsqay1s1eyWp15IV
Malware Config
Extracted
netwire
127.0.0.1:3360
ast3rhost.ddns.net:57441
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Updates64\Updater64.exe
-
keylogger_dir
Windows Systems Update.lnk
-
lock_executable
false
-
mutex
OMuLlWeg
-
offline_keylogger
false
-
password
Aster21
-
registry_autorun
false
-
use_mutex
false
Extracted
warzonerat
ast3rhost.ddns.net:55557
Signatures
-
Luca Stealer
Info stealer written in Rust first seen in July 2022.
-
Luca Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x0006000000022e32-140.dat family_lucastealer behavioral2/files/0x0006000000022e32-141.dat family_lucastealer -
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/files/0x0007000000022e2e-135.dat netwire behavioral2/files/0x0007000000022e2e-134.dat netwire behavioral2/files/0x0006000000022e31-143.dat netwire behavioral2/files/0x0006000000022e31-144.dat netwire -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/files/0x0006000000022e2f-137.dat warzonerat behavioral2/files/0x0006000000022e2f-138.dat warzonerat behavioral2/files/0x0006000000022e3b-162.dat warzonerat behavioral2/files/0x0006000000022e3b-163.dat warzonerat -
Executes dropped EXE 5 IoCs
Processes:
remcos panel.exeRemcos Pro.exepanel.exeUpdater64.exeUpdater.exepid Process 5004 remcos panel.exe 3472 Remcos Pro.exe 2740 panel.exe 4840 Updater64.exe 3920 Updater.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Remcos 3.8.0 Proffesional.exeremcos panel.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Remcos 3.8.0 Proffesional.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation remcos panel.exe -
Drops startup file 3 IoCs
Processes:
Updater64.exeRemcos Pro.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Systems Update.lnk Updater64.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat Remcos Pro.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start Remcos Pro.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Updater64.exeRemcos Pro.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Updater64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EÖ®§‰Ý’ÌñÐv•›£ = "C:\\Users\\Admin\\AppData\\Roaming\\Updates64\\Updater64.exe" Updater64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\Documents\\Updater.exe" Remcos Pro.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
Processes:
Remcos Pro.exedescription ioc Process File created C:\Users\Admin\Documents\Documents:ApplicationData Remcos Pro.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid Process 5084 powershell.exe 5084 powershell.exe 540 powershell.exe 540 powershell.exe 1464 powershell.exe 1464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Remcos 3.8.0 Proffesional.exeremcos panel.exeRemcos Pro.exeUpdater.exedescription pid Process procid_target PID 976 wrote to memory of 5084 976 Remcos 3.8.0 Proffesional.exe 83 PID 976 wrote to memory of 5084 976 Remcos 3.8.0 Proffesional.exe 83 PID 976 wrote to memory of 5084 976 Remcos 3.8.0 Proffesional.exe 83 PID 976 wrote to memory of 5004 976 Remcos 3.8.0 Proffesional.exe 85 PID 976 wrote to memory of 5004 976 Remcos 3.8.0 Proffesional.exe 85 PID 976 wrote to memory of 5004 976 Remcos 3.8.0 Proffesional.exe 85 PID 976 wrote to memory of 3472 976 Remcos 3.8.0 Proffesional.exe 86 PID 976 wrote to memory of 3472 976 Remcos 3.8.0 Proffesional.exe 86 PID 976 wrote to memory of 3472 976 Remcos 3.8.0 Proffesional.exe 86 PID 976 wrote to memory of 2740 976 Remcos 3.8.0 Proffesional.exe 87 PID 976 wrote to memory of 2740 976 Remcos 3.8.0 Proffesional.exe 87 PID 5004 wrote to memory of 4840 5004 remcos panel.exe 88 PID 5004 wrote to memory of 4840 5004 remcos panel.exe 88 PID 5004 wrote to memory of 4840 5004 remcos panel.exe 88 PID 3472 wrote to memory of 540 3472 Remcos Pro.exe 89 PID 3472 wrote to memory of 540 3472 Remcos Pro.exe 89 PID 3472 wrote to memory of 540 3472 Remcos Pro.exe 89 PID 3472 wrote to memory of 3920 3472 Remcos Pro.exe 91 PID 3472 wrote to memory of 3920 3472 Remcos Pro.exe 91 PID 3472 wrote to memory of 3920 3472 Remcos Pro.exe 91 PID 3920 wrote to memory of 1464 3920 Updater.exe 95 PID 3920 wrote to memory of 1464 3920 Updater.exe 95 PID 3920 wrote to memory of 1464 3920 Updater.exe 95 PID 3920 wrote to memory of 2252 3920 Updater.exe 98 PID 3920 wrote to memory of 2252 3920 Updater.exe 98 PID 3920 wrote to memory of 2252 3920 Updater.exe 98 PID 3920 wrote to memory of 2252 3920 Updater.exe 98 PID 3920 wrote to memory of 2252 3920 Updater.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remcos 3.8.0 Proffesional.exe"C:\Users\Admin\AppData\Local\Temp\Remcos 3.8.0 Proffesional.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAZQBlACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGkAcABzACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcATABvAGEAZABpAG4AZwAgAFIAZQBtAGMAbwBzACAAUAByAG8AZgBmAGUAcwBpAG8AbgBhAGwAIAAzAC4AOAAuADAALAAgAHAAbABlAGEAcwBlACAAdwBhAGkAdAAuAC4ALgAnACwAJwAnACwAJwBPAEsAJwAsACcASQBuAGYAbwByAG0AYQB0AGkAbwBuACcAKQA8ACMAcQBjAHcAIwA+AA=="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Users\Admin\AppData\Local\Temp\remcos panel.exe"C:\Users\Admin\AppData\Local\Temp\remcos panel.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Roaming\Updates64\Updater64.exe"C:\Users\Admin\AppData\Roaming\Updates64\Updater64.exe" -m "C:\Users\Admin\AppData\Local\Temp\remcos panel.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
PID:4840
-
-
-
C:\Users\Admin\AppData\Local\Temp\Remcos Pro.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Pro.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Users\Admin\Documents\Updater.exe"C:\Users\Admin\Documents\Updater.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2252
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\panel.exe"C:\Users\Admin\AppData\Local\Temp\panel.exe"2⤵
- Executes dropped EXE
PID:2740
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54cc9e7069534f7bcbb90ad7cac69ed78
SHA1a3522b9edd4a7d28ad0ac0e1b659a82b6dc10892
SHA2564814be12fd2320cd9249d3b2611ea1421cb88823097fcbf0ca697e6e9ac93c9c
SHA512e408e0abb3b7166578c075d10f1378d6a6b39dc386361a4df23abc026e9a634bfb16c01daf9b8fcbe8555e335d93c8c9d8442a11c187df616f2d6cdd3ab53653
-
Filesize
18KB
MD530cdc5647fb289407752ffa435c7eb42
SHA107e50f38295d34e7073a7b41e3b0070020817453
SHA2568405c880f229b1e20bc17aa3005af710403bf67cd30cda3f7c82874cb0140b83
SHA512dace1618194187346feaa50dff47ee90aabf2195dc9e8474d16958aa0386fda6daed8107ff4ff4e7589689b91c9b598a24e0dfc7f69c55e1a20bb5e0aa674466
-
Filesize
18KB
MD530cdc5647fb289407752ffa435c7eb42
SHA107e50f38295d34e7073a7b41e3b0070020817453
SHA2568405c880f229b1e20bc17aa3005af710403bf67cd30cda3f7c82874cb0140b83
SHA512dace1618194187346feaa50dff47ee90aabf2195dc9e8474d16958aa0386fda6daed8107ff4ff4e7589689b91c9b598a24e0dfc7f69c55e1a20bb5e0aa674466
-
Filesize
132KB
MD56de956bf4b2bd3c673f7680c02265fb8
SHA1293af6687da1faa6933dde2d1e42af0b84b128b5
SHA256bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b
SHA512f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576
-
Filesize
132KB
MD56de956bf4b2bd3c673f7680c02265fb8
SHA1293af6687da1faa6933dde2d1e42af0b84b128b5
SHA256bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b
SHA512f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576
-
Filesize
5.4MB
MD5ffa5f98bd83e85672b8f6b9234cdcbe0
SHA19a0ea22cfced5504707040defe0964a0bea18988
SHA25623a10f85a88086e16753a7749f7dc4ddca2ad886455b371819bf030624e3aacb
SHA5125fa1371d857b4de0c7e26ffa03175764ffb5fd13cf95bf0ad313714987c01670ea337eb7005bc6eca00e938ba967389d75920c6a6b1e50e641d079014f00656f
-
Filesize
5.4MB
MD5ffa5f98bd83e85672b8f6b9234cdcbe0
SHA19a0ea22cfced5504707040defe0964a0bea18988
SHA25623a10f85a88086e16753a7749f7dc4ddca2ad886455b371819bf030624e3aacb
SHA5125fa1371d857b4de0c7e26ffa03175764ffb5fd13cf95bf0ad313714987c01670ea337eb7005bc6eca00e938ba967389d75920c6a6b1e50e641d079014f00656f
-
Filesize
273KB
MD5d4e2aa4f0096b92a01c08c560b2c45d8
SHA1e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e
SHA2568970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72
SHA512c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516
-
Filesize
273KB
MD5d4e2aa4f0096b92a01c08c560b2c45d8
SHA1e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e
SHA2568970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72
SHA512c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516
-
Filesize
273KB
MD5d4e2aa4f0096b92a01c08c560b2c45d8
SHA1e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e
SHA2568970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72
SHA512c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516
-
Filesize
273KB
MD5d4e2aa4f0096b92a01c08c560b2c45d8
SHA1e8b57d69ef8ddc99fc3912ead61a9c1cd647c46e
SHA2568970349251f2b74bcd42987611b34ffa62bc767569d750084474bf49c2894f72
SHA512c327de6b53447213daefbfc1eabf92eca664b1623ee8db24c8a0b3a5d0f24580bbfa2ae949afeedc90d36dd93ad65c4dae3cf54b599ee376d7112cd039378516
-
Filesize
132KB
MD56de956bf4b2bd3c673f7680c02265fb8
SHA1293af6687da1faa6933dde2d1e42af0b84b128b5
SHA256bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b
SHA512f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576
-
Filesize
132KB
MD56de956bf4b2bd3c673f7680c02265fb8
SHA1293af6687da1faa6933dde2d1e42af0b84b128b5
SHA256bf64c1524a374361c824cb3054b1c5179922b089872ad817c4666f700332084b
SHA512f15b954c73430b3d037d29cb6e09c2a37ca6c4d5e9e7d90def97dbca7cf791651aa1e7dfde2dd86a40aea8b0e9c1bf7005b7804aa690b764ce38eeb7f1497576