Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 20:36

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe

  • Size

    14KB

  • MD5

    b6f5d4008f742b9ec7efc477ed765e17

  • SHA1

    7d254a33b731a2cb7a92b793e245dc39c695931b

  • SHA256

    236295fb5aef2564336196bce9faa74a2887ce6b5a7c28fe2709700d0abd0a42

  • SHA512

    bf0581d2f887619cb7c056f4f866d1c16d69b8ba213eff38656c7474e6a272656c90316938743da961141b7af216f467e6be02df549b36221960b2c8838be3f8

  • SSDEEP

    384:Fan1+5Dc8WnXq8LsRMqGLdL/veR/hSoKsBwFmArXa:u1+5oxn58MBl+1hvLCXa

Malware Config

Extracted

Family

remcos

Botnet

40004

C2

45.155.165.117:40004

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    frophxiw-9ZCZGJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA2AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
      2⤵
        PID:916
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe /stext "C:\Users\Admin\AppData\Local\Temp\msvzybefmevqpmpqdoxsqglw"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1756
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe /stext "C:\Users\Admin\AppData\Local\Temp\omakztphzmndaslunzsttlgftar"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1568
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe /stext "C:\Users\Admin\AppData\Local\Temp\zofcamaanvficgzyekeneyawcojpec"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\msvzybefmevqpmpqdoxsqglw
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/940-62-0x000000006F4A0000-0x000000006FA4B000-memory.dmp
      Filesize

      5.7MB

    • memory/940-58-0x0000000000000000-mapping.dmp
    • memory/940-60-0x000000006F4A0000-0x000000006FA4B000-memory.dmp
      Filesize

      5.7MB

    • memory/940-61-0x000000006F4A0000-0x000000006FA4B000-memory.dmp
      Filesize

      5.7MB

    • memory/972-87-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/972-83-0x0000000000422206-mapping.dmp
    • memory/1184-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-79-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-64-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-66-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-68-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-92-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-76-0x00000000004327A4-mapping.dmp
    • memory/1184-63-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1184-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1568-82-0x0000000000455238-mapping.dmp
    • memory/1568-90-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1568-91-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1756-81-0x0000000000476274-mapping.dmp
    • memory/1756-88-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2036-57-0x0000000005060000-0x00000000050F2000-memory.dmp
      Filesize

      584KB

    • memory/2036-56-0x00000000055C0000-0x00000000056AA000-memory.dmp
      Filesize

      936KB

    • memory/2036-55-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/2036-54-0x00000000000D0000-0x00000000000DA000-memory.dmp
      Filesize

      40KB