Resubmissions

10-10-2022 10:53

221010-my8h7sbed4 3

05-10-2022 07:00

221005-hsxsasdghk 10

Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 07:00

General

  • Target

    PO_No._ANOP0652.exe

  • Size

    6KB

  • MD5

    a79258dab8fdacc30a119ca5cd90613e

  • SHA1

    ab935a24af3fa7eec96ed3ad6e545572639afbca

  • SHA256

    0249b8c395e7035b2910900f092f9856831f9312f9fdeee7a027dea8b2f7b199

  • SHA512

    e51414e9213015d4884f7e584d1cfe2b84be93dd8a5ee56680498194d44122c7e097a400f07744a8b86ce383c9283b2b6210c5bebada3575622c2a7ad8d80ccb

  • SSDEEP

    96:Akzl0brb54gxLO1o9+fY29v+NYDHa9r3KvzNt:HW/5JxLOG4Xv+wG2

Malware Config

Extracted

Family

remcos

Botnet

50005

C2

45.155.165.117:50005

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    jubjutgwfkpjgsh-G1HYQL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANAA5AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4448
    • C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe
      C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe
        C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe /stext "C:\Users\Admin\AppData\Local\Temp\lutyptjlr"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4436
      • C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe
        C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe /stext "C:\Users\Admin\AppData\Local\Temp\vwyrqltmftum"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4644
      • C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe
        C:\Users\Admin\AppData\Local\Temp\PO_No._ANOP0652.exe /stext "C:\Users\Admin\AppData\Local\Temp\gqmcqdegtbmzsee"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lutyptjlr
    Filesize

    4KB

    MD5

    d06ebab8b0513f602e535079a9ebbeea

    SHA1

    d29472e6eb5a72f0353d70b97a33337b255b487e

    SHA256

    0c9e16830ccc6495def187adde2137ac07a566e1534e5714f626dcd68d28094c

    SHA512

    002df6f401950fd24d5976a47c58e9e2c58cef7d4fdec69f815fb6a00fb1e1a8963a4a7bf52056e61d6f6875edec393c466742c3031dd5f88802b45ddadca209

  • memory/624-147-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/624-157-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/624-148-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/624-146-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/624-144-0x0000000000000000-mapping.dmp
  • memory/624-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4124-133-0x00000000060B0000-0x00000000060D2000-memory.dmp
    Filesize

    136KB

  • memory/4124-132-0x0000000000660000-0x0000000000668000-memory.dmp
    Filesize

    32KB

  • memory/4124-142-0x0000000005F00000-0x0000000005F92000-memory.dmp
    Filesize

    584KB

  • memory/4124-143-0x000000003B3E0000-0x000000003B984000-memory.dmp
    Filesize

    5.6MB

  • memory/4436-155-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4436-154-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4436-149-0x0000000000000000-mapping.dmp
  • memory/4448-138-0x0000000005E20000-0x0000000005E86000-memory.dmp
    Filesize

    408KB

  • memory/4448-141-0x0000000006950000-0x000000000696A000-memory.dmp
    Filesize

    104KB

  • memory/4448-140-0x0000000007AC0000-0x000000000813A000-memory.dmp
    Filesize

    6.5MB

  • memory/4448-139-0x0000000006450000-0x000000000646E000-memory.dmp
    Filesize

    120KB

  • memory/4448-137-0x0000000005D40000-0x0000000005DA6000-memory.dmp
    Filesize

    408KB

  • memory/4448-136-0x0000000005560000-0x0000000005B88000-memory.dmp
    Filesize

    6.2MB

  • memory/4448-135-0x0000000004E90000-0x0000000004EC6000-memory.dmp
    Filesize

    216KB

  • memory/4448-134-0x0000000000000000-mapping.dmp
  • memory/4640-151-0x0000000000000000-mapping.dmp
  • memory/4640-152-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4644-150-0x0000000000000000-mapping.dmp
  • memory/4644-153-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB