Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 19:22

General

  • Target

    898302d6c754b36276f8414598104acb10d8797b76e86263cec172006069c6ccexe.exe

  • Size

    88KB

  • MD5

    28bedb26eebf091fd500058cec9e1d23

  • SHA1

    5419ddc460642d8b12b91057ba8d8481c679a38d

  • SHA256

    898302d6c754b36276f8414598104acb10d8797b76e86263cec172006069c6cc

  • SHA512

    c441d9d8c749634c299c8ed73c24b2f4470def462d5ce2975ec8dbcb3d8981495687774d510a877012f09d847941a08692732bbe828341b6b6a576b239838bee

  • SSDEEP

    1536:f7hcu/+CtyKcMyAFFApuSpNjOGHEIjrb2dioLKrhWWc51:lnEKis2gGttjk9SM51

Malware Config

Extracted

Family

strrat

C2

jegjav.duckdns.org:2027

194.59.31.150:2028

Attributes
  • license_id

    khonsari

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Extracted

Family

remcos

Botnet

DAY1

C2

195.201.79.232:2026

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Chrome

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X2Y2NP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\898302d6c754b36276f8414598104acb10d8797b76e86263cec172006069c6ccexe.exe
    "C:\Users\Admin\AppData\Local\Temp\898302d6c754b36276f8414598104acb10d8797b76e86263cec172006069c6ccexe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\return jav.jar"
      2⤵
        PID:548
      • C:\Users\Admin\AppData\Local\Temp\898302d6c754b36276f8414598104acb10d8797b76e86263cec172006069c6ccexe.exe
        C:\Users\Admin\AppData\Local\Temp\898302d6c754b36276f8414598104acb10d8797b76e86263cec172006069c6ccexe.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:772

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      2594428618ed72fcb6ed71a00ecf24af

      SHA1

      259dee2749514682ca483419295bd520da6501a1

      SHA256

      e189d9ced269d41231d6c67ee6ef8e302669a914d7b80c41954036654d1258ee

      SHA512

      5ab1ea00be7e1da616c0c41ff8202f1bb289b6bb6b71d01a06241ff09b3ffb0186cec2fb6b23bd7793b2906ea21e021ead74e38614497f8a6b989517522aa596

    • C:\Users\Admin\AppData\Local\Temp\Cab2C3F.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab49BF.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar2DBA.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\Tar8480.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\Temp\return jav.jar

      Filesize

      92KB

      MD5

      739b771a0a86a6d667300ccddd204eda

      SHA1

      8db87ac79eae3134656d782fe59719a422a71f9d

      SHA256

      6bd739c14bd2b250e6d5e0459c2ccca5fe79b6c89790a2c80ad0b9713550af93

      SHA512

      9be7ab670bc5a24bd5aa9f7327a857272ff9df219c537e37b820ff77b8320af5ab59fb778481ab911acd349292ec4fffb6998ac2afccbb26f8c9dc047d9fa4b4

    • memory/548-498-0x00000000022A0000-0x00000000052A0000-memory.dmp

      Filesize

      48.0MB

    • memory/548-504-0x0000000000310000-0x0000000000311000-memory.dmp

      Filesize

      4KB

    • memory/548-534-0x00000000022A0000-0x00000000052A0000-memory.dmp

      Filesize

      48.0MB

    • memory/548-532-0x0000000000310000-0x0000000000311000-memory.dmp

      Filesize

      4KB

    • memory/548-522-0x0000000000310000-0x0000000000311000-memory.dmp

      Filesize

      4KB

    • memory/548-511-0x0000000000310000-0x0000000000311000-memory.dmp

      Filesize

      4KB

    • memory/772-483-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-479-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-547-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-546-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-482-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-484-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-540-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-487-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-488-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-490-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-492-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-494-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-493-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-539-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-480-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/772-531-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-478-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-476-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/772-529-0x0000000000400000-0x000000000048A000-memory.dmp

      Filesize

      552KB

    • memory/3060-471-0x0000000005090000-0x0000000005108000-memory.dmp

      Filesize

      480KB

    • memory/3060-470-0x00000000048F0000-0x0000000004980000-memory.dmp

      Filesize

      576KB

    • memory/3060-3-0x0000000000250000-0x0000000000256000-memory.dmp

      Filesize

      24KB

    • memory/3060-0-0x0000000001100000-0x000000000111C000-memory.dmp

      Filesize

      112KB

    • memory/3060-472-0x0000000000CE0000-0x0000000000D56000-memory.dmp

      Filesize

      472KB

    • memory/3060-4-0x0000000000410000-0x0000000000416000-memory.dmp

      Filesize

      24KB

    • memory/3060-1-0x0000000074660000-0x0000000074D4E000-memory.dmp

      Filesize

      6.9MB

    • memory/3060-66-0x0000000004990000-0x00000000049D0000-memory.dmp

      Filesize

      256KB

    • memory/3060-65-0x0000000074660000-0x0000000074D4E000-memory.dmp

      Filesize

      6.9MB

    • memory/3060-485-0x0000000074660000-0x0000000074D4E000-memory.dmp

      Filesize

      6.9MB

    • memory/3060-2-0x0000000004990000-0x00000000049D0000-memory.dmp

      Filesize

      256KB

    • memory/3060-473-0x0000000000EB0000-0x0000000000EFC000-memory.dmp

      Filesize

      304KB