Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 07:30

General

  • Target

    7034c12131cc2e28fcf9235850a36b08e9983dce.exe

  • Size

    7KB

  • MD5

    1c72fb093ace75fffb093c6541ff4940

  • SHA1

    7034c12131cc2e28fcf9235850a36b08e9983dce

  • SHA256

    f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785

  • SHA512

    4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed

  • SSDEEP

    96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p

Malware Config

Extracted

Family

remcos

Botnet

28282

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gqhwjekrltlu-TOU33Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
    "C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1184
    • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\xcxxbhodtnz"
        3⤵
          PID:1404
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\xcxxbhodtnz"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:768
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\zwcpczzwhwroxck"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1504
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\kzqidsjydekthiyunz"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\xcxxbhodtnz
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/636-76-0x0000000000432C26-mapping.dmp
    • memory/636-63-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-99-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/636-75-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-97-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/636-98-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/636-94-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/636-79-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-64-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-66-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-68-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-73-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-81-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/636-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/768-89-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/768-82-0x0000000000476274-mapping.dmp
    • memory/768-91-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1184-59-0x000000006F310000-0x000000006F8BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-57-0x0000000000000000-mapping.dmp
    • memory/1184-60-0x000000006F310000-0x000000006F8BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-61-0x000000006F310000-0x000000006F8BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1504-83-0x0000000000455238-mapping.dmp
    • memory/1504-93-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1504-90-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1516-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1516-62-0x0000000004F40000-0x0000000004FC0000-memory.dmp
      Filesize

      512KB

    • memory/1516-56-0x0000000006100000-0x000000000639C000-memory.dmp
      Filesize

      2.6MB

    • memory/1516-54-0x00000000010E0000-0x00000000010E8000-memory.dmp
      Filesize

      32KB

    • memory/1700-84-0x0000000000422206-mapping.dmp
    • memory/1700-88-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB