Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2023 18:33

General

  • Target

    B000CEF.exe

  • Size

    936KB

  • MD5

    d245c27f94d51b95436b5f778d46ef54

  • SHA1

    3e52447eda7da0afd4ae2c0bf1a23d3120d8a794

  • SHA256

    0a13fbebefbb460de7565dfc7fd6b86674daecd42cfed4626ddcfe303d2b9670

  • SHA512

    e3700b192266387ce5b4c9b34c77300e812f76eb87f15fc7dd2f9e59b73bb14d0dc65d3d8937f55a786b16b75d4beffdeb5c038f7e69e402e21d85e3bc2193fa

  • SSDEEP

    12288:bEVDDja8h6jIV1Pe71bw6tZxp8v1sy24wljM1a4NOthR+bFCAtW36r:QI8QY1Pe71bw67A1sKsDth4jWg

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

67.21.81.85:1481

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    Microsoft HD Video Card.exe

  • copy_folder

    Microsoft HD Video Card

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Microsoft HD Video Card

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_fpvcewmpthnemuo

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Microsoft HD Video Card

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B000CEF.exe
    "C:\Users\Admin\AppData\Local\Temp\B000CEF.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\hkj.exe
      "C:\Users\Admin\AppData\Local\Temp\hkj.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1728
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
          "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3024
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
              5⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2780
              • C:\Windows\SysWOW64\PING.EXE
                PING 127.0.0.1 -n 2
                6⤵
                • Runs ping.exe
                PID:2548
              • C:\Users\Admin\AppData\Roaming\Microsoft HD Video Card\Microsoft HD Video Card.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft HD Video Card\Microsoft HD Video Card.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2684
                • C:\Users\Admin\AppData\Local\Temp\hkj.exe
                  "C:\Users\Admin\AppData\Local\Temp\hkj.exe"
                  7⤵
                    PID:1972
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs"
                    7⤵
                      PID:3036
                      • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
                        "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe"
                        8⤵
                          PID:1764

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scripting

          1
          T1064

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Scripting

          1
          T1064

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Remote System Discovery

          1
          T1018

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\hkj.exe
            Filesize

            521KB

            MD5

            8ba91c5ee18ce3e77385e4ef118b6e2b

            SHA1

            666c3a425c580da29b4b7b45ab5454c8130131e6

            SHA256

            fb9a8a98b737d75026ed8176ceac8ffcb4537b528103593e64ff21b556615351

            SHA512

            fc45f289d81bf0d331aa156e0d4ce08d9cfafd7fdf49d631643155d7bbab9bbd57d6563a72319747fbdba66fb8b724fabe8e8432d3cbb71b74588068a55b146e

          • C:\Users\Admin\AppData\Local\Temp\hkj.exe
            Filesize

            521KB

            MD5

            8ba91c5ee18ce3e77385e4ef118b6e2b

            SHA1

            666c3a425c580da29b4b7b45ab5454c8130131e6

            SHA256

            fb9a8a98b737d75026ed8176ceac8ffcb4537b528103593e64ff21b556615351

            SHA512

            fc45f289d81bf0d331aa156e0d4ce08d9cfafd7fdf49d631643155d7bbab9bbd57d6563a72319747fbdba66fb8b724fabe8e8432d3cbb71b74588068a55b146e

          • C:\Users\Admin\AppData\Local\Temp\hkj.exe
            Filesize

            521KB

            MD5

            8ba91c5ee18ce3e77385e4ef118b6e2b

            SHA1

            666c3a425c580da29b4b7b45ab5454c8130131e6

            SHA256

            fb9a8a98b737d75026ed8176ceac8ffcb4537b528103593e64ff21b556615351

            SHA512

            fc45f289d81bf0d331aa156e0d4ce08d9cfafd7fdf49d631643155d7bbab9bbd57d6563a72319747fbdba66fb8b724fabe8e8432d3cbb71b74588068a55b146e

          • C:\Users\Admin\AppData\Local\Temp\install.bat
            Filesize

            133B

            MD5

            a3abafcae47dcd72799ac7e8d652a754

            SHA1

            5799f0fd21f9dcd89c2e103ce0dbfdb96e856bd6

            SHA256

            ccb37eb9a989ad65d11ef5b384e70050cb93bbb9fad83c7dfa6e0041786db8f7

            SHA512

            37b4b30223323f622e9aaa5d96eb3038285087c92de6972852bdfe681ba3c49afd7503518991e4abb3d95ee64dbbb3eec736d1824ee1804e78bc4c181543bbe6

          • C:\Users\Admin\AppData\Local\Temp\install.bat
            Filesize

            133B

            MD5

            a3abafcae47dcd72799ac7e8d652a754

            SHA1

            5799f0fd21f9dcd89c2e103ce0dbfdb96e856bd6

            SHA256

            ccb37eb9a989ad65d11ef5b384e70050cb93bbb9fad83c7dfa6e0041786db8f7

            SHA512

            37b4b30223323f622e9aaa5d96eb3038285087c92de6972852bdfe681ba3c49afd7503518991e4abb3d95ee64dbbb3eec736d1824ee1804e78bc4c181543bbe6

          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs
            Filesize

            1024B

            MD5

            7243d7fb56013167c127d817f6898fb7

            SHA1

            40c558090177c395def62474e43ce792b2a6b306

            SHA256

            2fe714713ff3bdb5451e746e1665b23dcfe343daca0e0e8669286a63ce4bda5c

            SHA512

            4e2f07fe1613b2fe082446c90374c5a76f47521a03421b3cf78a188ab0071a13c6320922f5024ef7b075c11e8efa0e4727194d987fcadcf85b86f6ab50b65414

          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs
            Filesize

            1024B

            MD5

            7243d7fb56013167c127d817f6898fb7

            SHA1

            40c558090177c395def62474e43ce792b2a6b306

            SHA256

            2fe714713ff3bdb5451e746e1665b23dcfe343daca0e0e8669286a63ce4bda5c

            SHA512

            4e2f07fe1613b2fe082446c90374c5a76f47521a03421b3cf78a188ab0071a13c6320922f5024ef7b075c11e8efa0e4727194d987fcadcf85b86f6ab50b65414

          • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs
            Filesize

            1024B

            MD5

            7243d7fb56013167c127d817f6898fb7

            SHA1

            40c558090177c395def62474e43ce792b2a6b306

            SHA256

            2fe714713ff3bdb5451e746e1665b23dcfe343daca0e0e8669286a63ce4bda5c

            SHA512

            4e2f07fe1613b2fe082446c90374c5a76f47521a03421b3cf78a188ab0071a13c6320922f5024ef7b075c11e8efa0e4727194d987fcadcf85b86f6ab50b65414

          • C:\Users\Admin\AppData\Roaming\Microsoft HD Video Card\Microsoft HD Video Card.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • C:\Users\Admin\AppData\Roaming\Microsoft HD Video Card\Microsoft HD Video Card.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
            Filesize

            521KB

            MD5

            8ba91c5ee18ce3e77385e4ef118b6e2b

            SHA1

            666c3a425c580da29b4b7b45ab5454c8130131e6

            SHA256

            fb9a8a98b737d75026ed8176ceac8ffcb4537b528103593e64ff21b556615351

            SHA512

            fc45f289d81bf0d331aa156e0d4ce08d9cfafd7fdf49d631643155d7bbab9bbd57d6563a72319747fbdba66fb8b724fabe8e8432d3cbb71b74588068a55b146e

          • \Users\Admin\AppData\Local\Temp\hkj.exe
            Filesize

            521KB

            MD5

            8ba91c5ee18ce3e77385e4ef118b6e2b

            SHA1

            666c3a425c580da29b4b7b45ab5454c8130131e6

            SHA256

            fb9a8a98b737d75026ed8176ceac8ffcb4537b528103593e64ff21b556615351

            SHA512

            fc45f289d81bf0d331aa156e0d4ce08d9cfafd7fdf49d631643155d7bbab9bbd57d6563a72319747fbdba66fb8b724fabe8e8432d3cbb71b74588068a55b146e

          • \Users\Admin\AppData\Local\Temp\hkj.exe
            Filesize

            521KB

            MD5

            8ba91c5ee18ce3e77385e4ef118b6e2b

            SHA1

            666c3a425c580da29b4b7b45ab5454c8130131e6

            SHA256

            fb9a8a98b737d75026ed8176ceac8ffcb4537b528103593e64ff21b556615351

            SHA512

            fc45f289d81bf0d331aa156e0d4ce08d9cfafd7fdf49d631643155d7bbab9bbd57d6563a72319747fbdba66fb8b724fabe8e8432d3cbb71b74588068a55b146e

          • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • \Users\Admin\AppData\Roaming\Microsoft HD Video Card\Microsoft HD Video Card.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • \Users\Admin\AppData\Roaming\Microsoft HD Video Card\Microsoft HD Video Card.exe
            Filesize

            936KB

            MD5

            bfb076afe618ce5d6a3cf05d3ac4e74b

            SHA1

            e5fdb1ab41354d3b793015a80b98bfd17a5098f2

            SHA256

            c60c3ac771ccb72ba788e04d4add83786e26dfc54720c5270654b9215acbe0c0

            SHA512

            48623c11f31273b41c8530184acd523de0173afa56b89efc9919fe135bdc79d5f6b3a59de486baf1bb320419ea94b6ae1e1eec9b12119054602e86b7a3cd385d

          • memory/768-100-0x0000000000990000-0x00000000009D0000-memory.dmp
            Filesize

            256KB

          • memory/768-81-0x0000000073FF0000-0x000000007459B000-memory.dmp
            Filesize

            5.7MB

          • memory/768-99-0x0000000073FF0000-0x000000007459B000-memory.dmp
            Filesize

            5.7MB

          • memory/768-130-0x0000000000990000-0x00000000009D0000-memory.dmp
            Filesize

            256KB

          • memory/768-109-0x0000000000990000-0x00000000009D0000-memory.dmp
            Filesize

            256KB

          • memory/768-70-0x0000000073FF0000-0x000000007459B000-memory.dmp
            Filesize

            5.7MB

          • memory/768-75-0x0000000000990000-0x00000000009D0000-memory.dmp
            Filesize

            256KB

          • memory/768-71-0x0000000073FF0000-0x000000007459B000-memory.dmp
            Filesize

            5.7MB

          • memory/1728-112-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1728-113-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1728-110-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1728-129-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1972-120-0x0000000000BC0000-0x0000000000C00000-memory.dmp
            Filesize

            256KB

          • memory/1972-117-0x0000000073FF0000-0x000000007459B000-memory.dmp
            Filesize

            5.7MB

          • memory/1972-121-0x0000000073FF0000-0x000000007459B000-memory.dmp
            Filesize

            5.7MB

          • memory/1972-128-0x0000000073FF0000-0x000000007459B000-memory.dmp
            Filesize

            5.7MB

          • memory/2108-56-0x0000000000240000-0x0000000000246000-memory.dmp
            Filesize

            24KB

          • memory/3024-85-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/3024-82-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/3024-86-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB

          • memory/3024-96-0x0000000000400000-0x0000000000417000-memory.dmp
            Filesize

            92KB