Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 20:36

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe

  • Size

    14KB

  • MD5

    b6f5d4008f742b9ec7efc477ed765e17

  • SHA1

    7d254a33b731a2cb7a92b793e245dc39c695931b

  • SHA256

    236295fb5aef2564336196bce9faa74a2887ce6b5a7c28fe2709700d0abd0a42

  • SHA512

    bf0581d2f887619cb7c056f4f866d1c16d69b8ba213eff38656c7474e6a272656c90316938743da961141b7af216f467e6be02df549b36221960b2c8838be3f8

  • SSDEEP

    384:Fan1+5Dc8WnXq8LsRMqGLdL/veR/hSoKsBwFmArXa:u1+5oxn58MBl+1hvLCXa

Malware Config

Extracted

Family

remcos

Botnet

40004

C2

45.155.165.117:40004

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    frophxiw-9ZCZGJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA2AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe /stext "C:\Users\Admin\AppData\Local\Temp\ztonejpjyjkwbmohwdrubxm"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5036
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe /stext "C:\Users\Admin\AppData\Local\Temp\kvtffcakmrcaltclnolwechkvb"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1488
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1603.24519.5449.exe /stext "C:\Users\Admin\AppData\Local\Temp\mpgqxukezzunnhqpwzypppcbeiatt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:380

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ztonejpjyjkwbmohwdrubxm
    Filesize

    4KB

    MD5

    07c14121728256ad56b1ef039a28e4a6

    SHA1

    0f39e1e02cd5e2b1b22d9e5470757ae13fe96738

    SHA256

    8d46702077d776b04085cbe5ce2f0e5971595ea4e11b025a215c4379e7fc18f8

    SHA512

    03d9113095e7b6143c4f99b131462fa451a9c2d7e841461603dace64bd6d525cb63d074384d2b3ff285a7183116f1715138beeb756fced9a6b1ad6fde36d4789

  • memory/380-153-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/380-151-0x0000000000000000-mapping.dmp
  • memory/1488-150-0x0000000000000000-mapping.dmp
  • memory/1488-158-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1488-152-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2116-138-0x0000000005D80000-0x0000000005DE6000-memory.dmp
    Filesize

    408KB

  • memory/2116-137-0x0000000005D10000-0x0000000005D76000-memory.dmp
    Filesize

    408KB

  • memory/2116-140-0x0000000007A00000-0x000000000807A000-memory.dmp
    Filesize

    6.5MB

  • memory/2116-141-0x00000000068D0000-0x00000000068EA000-memory.dmp
    Filesize

    104KB

  • memory/2116-134-0x0000000000000000-mapping.dmp
  • memory/2116-135-0x0000000004E20000-0x0000000004E56000-memory.dmp
    Filesize

    216KB

  • memory/2116-139-0x0000000006400000-0x000000000641E000-memory.dmp
    Filesize

    120KB

  • memory/2116-136-0x00000000055E0000-0x0000000005C08000-memory.dmp
    Filesize

    6.2MB

  • memory/3912-144-0x0000000000000000-mapping.dmp
  • memory/3912-147-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3912-148-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3912-146-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3912-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3912-157-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4340-132-0x0000000000500000-0x000000000050A000-memory.dmp
    Filesize

    40KB

  • memory/4340-143-0x0000000040F80000-0x0000000041524000-memory.dmp
    Filesize

    5.6MB

  • memory/4340-142-0x0000000005DC0000-0x0000000005E52000-memory.dmp
    Filesize

    584KB

  • memory/4340-133-0x0000000005F60000-0x0000000005F82000-memory.dmp
    Filesize

    136KB

  • memory/5036-149-0x0000000000000000-mapping.dmp
  • memory/5036-154-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/5036-155-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB