Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 13:58

General

  • Target

    Biesse_202401024-0056.exe

  • Size

    1.6MB

  • MD5

    61233a13899cb347debff20ce6722fe5

  • SHA1

    d8247a04dc1f5673b19c48f530103d7c4a898501

  • SHA256

    53e1436e016341307df284ea3e14c1a4434c609a30d38faf6a051f73eee5906f

  • SHA512

    7d6831218655b3793a761031dbf789a82241f944b06bec88b1b457eacb167abb29ff1d5fa499e451eaadaa182992ee6e61385b0a207136400f0e31ef0e18a2f4

  • SSDEEP

    49152:nd5cR6/Bu+BlfccMQi88mnRmfHwYoebO:dvsOkcTJZUoYo

Malware Config

Extracted

Family

remcos

Botnet

24

C2

162.218.122.24:5707

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-A49MY7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detect ZGRat V1 34 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
    "C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
      C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
      2⤵
        PID:1148
      • C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
        C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
        2⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
          C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe /stext "C:\Users\Admin\AppData\Local\Temp\xnrspcjxuwedo"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3408
        • C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
          C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe /stext "C:\Users\Admin\AppData\Local\Temp\hqxcpvuqiewqywio"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:4876
        • C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
          C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe /stext "C:\Users\Admin\AppData\Local\Temp\skcvqnfswmpvbkwsqkkz"
          3⤵
            PID:1892
          • C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe
            C:\Users\Admin\AppData\Local\Temp\Biesse_202401024-0056.exe /stext "C:\Users\Admin\AppData\Local\Temp\skcvqnfswmpvbkwsqkkz"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4308
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\wbvifemvgrzqhkximmxsyaabkpoksjj.vbs"
            3⤵
            • Deletes itself
            PID:4696

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wbvifemvgrzqhkximmxsyaabkpoksjj.vbs
        Filesize

        556B

        MD5

        6e3fba4d9a1aa2f82abe764990b2bac7

        SHA1

        1a61440d3b20bb59c606405f510efa1299d6b95d

        SHA256

        b2dc8c973ed86dfaf455bebe2815c7c48bbc66f82755e84a48e93457accc2477

        SHA512

        ec2898fddd5d81dcf51831d060baeb2d7d450d99275649328171d78913d725e94bda58fc076dd98b4f9279d4a5dbb61f782f35f41696c1022fd4376e00ba0996

      • C:\Users\Admin\AppData\Local\Temp\xnrspcjxuwedo
        Filesize

        4KB

        MD5

        fdaa8866c905accc6ed1cb0f204b0f2c

        SHA1

        cf3a1f2d3841e3d52f3875df2bc1ff667ba8c774

        SHA256

        96db24a652541fb09e22d3dc23495c0475a4dbd2bd2dd6bb4d2aa98b1ae591ad

        SHA512

        02fae866918ca0250be91c2b85baf1a65d5cb295e6f995f0814c0a20ad1192a78f44b8a456bf1b52c9e202d523e7685157cbd2930bec483481463b7926309f2f

      • memory/1472-41-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-937-0x0000000006070000-0x00000000060E0000-memory.dmp
        Filesize

        448KB

      • memory/1472-3-0x0000000005D60000-0x0000000005E38000-memory.dmp
        Filesize

        864KB

      • memory/1472-4-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-5-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-7-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-9-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-11-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-13-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-15-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-17-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-19-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-21-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-23-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-31-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-33-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-35-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-29-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-27-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-37-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-25-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-39-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-1-0x0000000000740000-0x00000000008DE000-memory.dmp
        Filesize

        1.6MB

      • memory/1472-45-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-47-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-49-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-43-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-0-0x0000000074AE0000-0x0000000075290000-memory.dmp
        Filesize

        7.7MB

      • memory/1472-2-0x0000000005290000-0x00000000052A0000-memory.dmp
        Filesize

        64KB

      • memory/1472-53-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-57-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-59-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-61-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-65-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-67-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-63-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-936-0x0000000005E40000-0x0000000005E41000-memory.dmp
        Filesize

        4KB

      • memory/1472-55-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/1472-938-0x0000000006220000-0x000000000626C000-memory.dmp
        Filesize

        304KB

      • memory/1472-939-0x0000000074AE0000-0x0000000075290000-memory.dmp
        Filesize

        7.7MB

      • memory/1472-940-0x0000000005290000-0x00000000052A0000-memory.dmp
        Filesize

        64KB

      • memory/1472-941-0x00000000068C0000-0x0000000006E64000-memory.dmp
        Filesize

        5.6MB

      • memory/1472-947-0x0000000074AE0000-0x0000000075290000-memory.dmp
        Filesize

        7.7MB

      • memory/1472-51-0x0000000005D60000-0x0000000005E33000-memory.dmp
        Filesize

        844KB

      • memory/3408-978-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3408-967-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4308-975-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4308-976-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4876-968-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/4876-970-0x0000000000400000-0x0000000000457000-memory.dmp
        Filesize

        348KB

      • memory/5048-948-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/5048-983-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/5048-987-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/5048-1006-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/5048-988-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB