Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 07:29

General

  • Target

    7034c12131cc2e28fcf9235850a36b08e9983dce.exe

  • Size

    7KB

  • MD5

    1c72fb093ace75fffb093c6541ff4940

  • SHA1

    7034c12131cc2e28fcf9235850a36b08e9983dce

  • SHA256

    f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785

  • SHA512

    4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed

  • SSDEEP

    96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p

Malware Config

Extracted

Family

remcos

Botnet

28282

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gqhwjekrltlu-TOU33Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
    "C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4748
    • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\xsuszmi"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:308
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\huzlswssyh"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3180
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\joevtpdtmpxpyv"
        3⤵
          PID:1004
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\joevtpdtmpxpyv"
          3⤵
            PID:1468
          • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
            C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\joevtpdtmpxpyv"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:400

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xsuszmi
        Filesize

        4KB

        MD5

        07c14121728256ad56b1ef039a28e4a6

        SHA1

        0f39e1e02cd5e2b1b22d9e5470757ae13fe96738

        SHA256

        8d46702077d776b04085cbe5ce2f0e5971595ea4e11b025a215c4379e7fc18f8

        SHA512

        03d9113095e7b6143c4f99b131462fa451a9c2d7e841461603dace64bd6d525cb63d074384d2b3ff285a7183116f1715138beeb756fced9a6b1ad6fde36d4789

      • memory/308-150-0x0000000000000000-mapping.dmp
      • memory/308-158-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/308-157-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/400-156-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/400-154-0x0000000000000000-mapping.dmp
      • memory/1004-152-0x0000000000000000-mapping.dmp
      • memory/1468-153-0x0000000000000000-mapping.dmp
      • memory/1712-148-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1712-160-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1712-165-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1712-163-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1712-144-0x0000000000000000-mapping.dmp
      • memory/1712-145-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1712-146-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1712-147-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1712-164-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/1712-149-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3180-151-0x0000000000000000-mapping.dmp
      • memory/3180-155-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4140-133-0x0000000006240000-0x0000000006262000-memory.dmp
        Filesize

        136KB

      • memory/4140-142-0x00000000054D0000-0x0000000005562000-memory.dmp
        Filesize

        584KB

      • memory/4140-143-0x0000000007210000-0x00000000077B4000-memory.dmp
        Filesize

        5.6MB

      • memory/4140-132-0x0000000000140000-0x0000000000148000-memory.dmp
        Filesize

        32KB

      • memory/4748-135-0x00000000021F0000-0x0000000002226000-memory.dmp
        Filesize

        216KB

      • memory/4748-141-0x00000000060B0000-0x00000000060CA000-memory.dmp
        Filesize

        104KB

      • memory/4748-134-0x0000000000000000-mapping.dmp
      • memory/4748-136-0x0000000004E00000-0x0000000005428000-memory.dmp
        Filesize

        6.2MB

      • memory/4748-140-0x0000000007200000-0x000000000787A000-memory.dmp
        Filesize

        6.5MB

      • memory/4748-137-0x0000000004D90000-0x0000000004DF6000-memory.dmp
        Filesize

        408KB

      • memory/4748-138-0x00000000054E0000-0x0000000005546000-memory.dmp
        Filesize

        408KB

      • memory/4748-139-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
        Filesize

        120KB