Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 07:19

General

  • Target

    7034c12131cc2e28fcf9235850a36b08e9983dce.exe

  • Size

    7KB

  • MD5

    1c72fb093ace75fffb093c6541ff4940

  • SHA1

    7034c12131cc2e28fcf9235850a36b08e9983dce

  • SHA256

    f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785

  • SHA512

    4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed

  • SSDEEP

    96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p

Malware Config

Extracted

Family

remcos

Botnet

28282

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gqhwjekrltlu-TOU33Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
    "C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5092
    • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\agchyrbcldrzjeny"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2208
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\laiszjlwzljltsbcfnir"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3632
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\ncnlzcwyntbqwyygwxcsszm"
        3⤵
          PID:956
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\ncnlzcwyntbqwyygwxcsszm"
          3⤵
            PID:556
          • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
            C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\ncnlzcwyntbqwyygwxcsszm"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4556

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\agchyrbcldrzjeny
        Filesize

        4KB

        MD5

        952a930b9fe70f809a67cb4e765c9448

        SHA1

        7e6c235246cc1be14d8a01ee7688a2a2471d44c9

        SHA256

        bd8156713974af3003c418302d3647fa84f62836fe83613c05e8bc40cb06a867

        SHA512

        10d12f2412fd2cb9ecf47cccd0261b17d9a3323957602c06795c4b2244306837d0a979ec6e552dc023ee81719ebcb9455bdb6f9d44f07788664994d1498452fb

      • memory/556-152-0x0000000000000000-mapping.dmp
      • memory/956-151-0x0000000000000000-mapping.dmp
      • memory/1584-162-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1584-163-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1584-159-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1584-145-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1584-164-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1584-165-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1584-148-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1584-147-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1584-146-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1584-144-0x0000000000000000-mapping.dmp
      • memory/2208-156-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2208-157-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2208-149-0x0000000000000000-mapping.dmp
      • memory/3632-150-0x0000000000000000-mapping.dmp
      • memory/3632-153-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4556-154-0x0000000000000000-mapping.dmp
      • memory/4556-155-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/5080-142-0x00000000061C0000-0x0000000006252000-memory.dmp
        Filesize

        584KB

      • memory/5080-143-0x0000000008060000-0x0000000008604000-memory.dmp
        Filesize

        5.6MB

      • memory/5080-132-0x0000000000F10000-0x0000000000F18000-memory.dmp
        Filesize

        32KB

      • memory/5080-133-0x0000000007010000-0x0000000007032000-memory.dmp
        Filesize

        136KB

      • memory/5092-139-0x0000000006080000-0x000000000609E000-memory.dmp
        Filesize

        120KB

      • memory/5092-141-0x0000000006590000-0x00000000065AA000-memory.dmp
        Filesize

        104KB

      • memory/5092-140-0x00000000076C0000-0x0000000007D3A000-memory.dmp
        Filesize

        6.5MB

      • memory/5092-138-0x0000000005A30000-0x0000000005A96000-memory.dmp
        Filesize

        408KB

      • memory/5092-137-0x0000000005890000-0x00000000058F6000-memory.dmp
        Filesize

        408KB

      • memory/5092-136-0x0000000005260000-0x0000000005888000-memory.dmp
        Filesize

        6.2MB

      • memory/5092-135-0x0000000002AE0000-0x0000000002B16000-memory.dmp
        Filesize

        216KB

      • memory/5092-134-0x0000000000000000-mapping.dmp