Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 07:18

General

  • Target

    7034c12131cc2e28fcf9235850a36b08e9983dce.exe

  • Size

    7KB

  • MD5

    1c72fb093ace75fffb093c6541ff4940

  • SHA1

    7034c12131cc2e28fcf9235850a36b08e9983dce

  • SHA256

    f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785

  • SHA512

    4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed

  • SSDEEP

    96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p

Malware Config

Extracted

Family

remcos

Botnet

28282

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gqhwjekrltlu-TOU33Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
    "C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3552
    • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\tywyamfkiqoizvrctehrmobq"
        3⤵
          PID:1940
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\tywyamfkiqoizvrctehrmobq"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3112
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\wabrafqmwygnjjfgkpusxavhflf"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:5068
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\guhkbxbfkgysmpbktahuafqqosowuzr"
          3⤵
            PID:800
          • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
            C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\guhkbxbfkgysmpbktahuafqqosowuzr"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4128

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tywyamfkiqoizvrctehrmobq
        Filesize

        4KB

        MD5

        d06ebab8b0513f602e535079a9ebbeea

        SHA1

        d29472e6eb5a72f0353d70b97a33337b255b487e

        SHA256

        0c9e16830ccc6495def187adde2137ac07a566e1534e5714f626dcd68d28094c

        SHA512

        002df6f401950fd24d5976a47c58e9e2c58cef7d4fdec69f815fb6a00fb1e1a8963a4a7bf52056e61d6f6875edec393c466742c3031dd5f88802b45ddadca209

      • memory/800-153-0x0000000000000000-mapping.dmp
      • memory/1940-150-0x0000000000000000-mapping.dmp
      • memory/3112-158-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3112-151-0x0000000000000000-mapping.dmp
      • memory/3112-157-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3200-160-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/3200-148-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3200-164-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/3200-163-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/3200-165-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/3200-149-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3200-145-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3200-144-0x0000000000000000-mapping.dmp
      • memory/3200-146-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3200-147-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3552-140-0x0000000007FC0000-0x000000000863A000-memory.dmp
        Filesize

        6.5MB

      • memory/3552-139-0x0000000006780000-0x000000000679E000-memory.dmp
        Filesize

        120KB

      • memory/3552-134-0x0000000000000000-mapping.dmp
      • memory/3552-141-0x0000000006C30000-0x0000000006C4A000-memory.dmp
        Filesize

        104KB

      • memory/3552-135-0x00000000031C0000-0x00000000031F6000-memory.dmp
        Filesize

        216KB

      • memory/3552-136-0x00000000058F0000-0x0000000005F18000-memory.dmp
        Filesize

        6.2MB

      • memory/3552-137-0x0000000005F90000-0x0000000005FF6000-memory.dmp
        Filesize

        408KB

      • memory/3552-138-0x0000000006130000-0x0000000006196000-memory.dmp
        Filesize

        408KB

      • memory/4128-155-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4128-154-0x0000000000000000-mapping.dmp
      • memory/4204-143-0x0000000007740000-0x0000000007CE4000-memory.dmp
        Filesize

        5.6MB

      • memory/4204-132-0x00000000008C0000-0x00000000008C8000-memory.dmp
        Filesize

        32KB

      • memory/4204-142-0x0000000005C80000-0x0000000005D12000-memory.dmp
        Filesize

        584KB

      • memory/4204-133-0x0000000006870000-0x0000000006892000-memory.dmp
        Filesize

        136KB

      • memory/5068-156-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5068-152-0x0000000000000000-mapping.dmp