Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-01-2023 07:35
Static task
static1
Behavioral task
behavioral1
Sample
7034c12131cc2e28fcf9235850a36b08e9983dce.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7034c12131cc2e28fcf9235850a36b08e9983dce.exe
Resource
win10v2004-20221111-en
General
-
Target
7034c12131cc2e28fcf9235850a36b08e9983dce.exe
-
Size
7KB
-
MD5
1c72fb093ace75fffb093c6541ff4940
-
SHA1
7034c12131cc2e28fcf9235850a36b08e9983dce
-
SHA256
f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785
-
SHA512
4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed
-
SSDEEP
96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p
Malware Config
Extracted
remcos
28282
194.180.49.17:28282
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
gqhwjekrltlu-TOU33Q
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1976-56-0x0000000006130000-0x00000000063CC000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1648-89-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/1648-93-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2004-90-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2004-91-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1756-88-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1648-89-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/2004-90-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2004-91-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1648-93-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
7034c12131cc2e28fcf9235850a36b08e9983dce.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 7034c12131cc2e28fcf9235850a36b08e9983dce.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7034c12131cc2e28fcf9235850a36b08e9983dce.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Eesibjdz = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gngrey\\Eesibjdz.exe\"" 7034c12131cc2e28fcf9235850a36b08e9983dce.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
7034c12131cc2e28fcf9235850a36b08e9983dce.exe7034c12131cc2e28fcf9235850a36b08e9983dce.exedescription pid process target process PID 1976 set thread context of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 set thread context of 2004 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 set thread context of 1648 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 set thread context of 1756 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exe7034c12131cc2e28fcf9235850a36b08e9983dce.exe7034c12131cc2e28fcf9235850a36b08e9983dce.exepid process 1120 powershell.exe 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 2004 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 2004 7034c12131cc2e28fcf9235850a36b08e9983dce.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
7034c12131cc2e28fcf9235850a36b08e9983dce.exepid process 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
7034c12131cc2e28fcf9235850a36b08e9983dce.exepowershell.exe7034c12131cc2e28fcf9235850a36b08e9983dce.exedescription pid process Token: SeDebugPrivilege 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe Token: SeDebugPrivilege 1120 powershell.exe Token: SeDebugPrivilege 1756 7034c12131cc2e28fcf9235850a36b08e9983dce.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
7034c12131cc2e28fcf9235850a36b08e9983dce.exe7034c12131cc2e28fcf9235850a36b08e9983dce.exedescription pid process target process PID 1976 wrote to memory of 1120 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe powershell.exe PID 1976 wrote to memory of 1120 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe powershell.exe PID 1976 wrote to memory of 1120 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe powershell.exe PID 1976 wrote to memory of 1120 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe powershell.exe PID 1976 wrote to memory of 840 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 840 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 840 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 840 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1976 wrote to memory of 1324 1976 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 2004 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 2004 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 2004 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 2004 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 2004 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1648 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1648 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1648 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1648 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1648 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1756 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1756 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1756 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1756 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe PID 1324 wrote to memory of 1756 1324 7034c12131cc2e28fcf9235850a36b08e9983dce.exe 7034c12131cc2e28fcf9235850a36b08e9983dce.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exeC:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe2⤵PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exeC:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exeC:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\hmcrvsricnzlnvdysfkiinrk"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exeC:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\rhpkwlcjxvryyjzkbqwjtsmtrzg"3⤵
- Accesses Microsoft Outlook accounts
PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exeC:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe /stext "C:\Users\Admin\AppData\Local\Temp\bjvcxdndldjdaqnokbjdwfhkagpgve"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84