Analysis

  • max time kernel
    42s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 23:55

General

  • Target

    Remcos Professional.exe

  • Size

    6.5MB

  • MD5

    1ecae7b88236fff686604c40f2ec8ef0

  • SHA1

    5338d387c764b7da0a097e4dd38c17c603e62b08

  • SHA256

    95a3f82e8e77aeb491d7faaf17c4f206763ff7eb08b8696e28ad109b67b984cf

  • SHA512

    6a396bf98181250a2a386c2ee4dbcd8a4be6e23de029d614296e6f33a66b6f6049b487ef07d70936812c31f6cce7bb1b709361b749e0b1ad3507382b26c00a5c

  • SSDEEP

    196608:CyDxS34Qskc93Uuze5VbN0Wp4ctz7Z9aVi:txb1kcWuzku84cNd

Malware Config

Signatures

  • Luca Stealer

    Info stealer written in Rust first seen in July 2022.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Remcos Professional.exe
    "C:\Users\Admin\AppData\Local\Temp\Remcos Professional.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    PID:3896
  • C:\Windows\System32\msdt.exe
    "C:\Windows\System32\msdt.exe" -skip TRUE -id NetworkDiagnosticsNetworkAdapter -ep NetworkDiagnosticsPNI
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:5064
  • C:\Windows\System32\sdiagnhost.exe
    C:\Windows\System32\sdiagnhost.exe -Embedding
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\system32\netsh.exe
      "C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter AdapterGuid={AB2418AB-8E27-47CB-B73C-A84AC6D163ED}
      2⤵
        PID:1124

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\1612347604\2024051923.000\NetworkDiagnostics.debugreport.xml

      Filesize

      66KB

      MD5

      63d0c27fa280a51258643617b8feeb31

      SHA1

      d644140bfa3bdf2f54ab6af6dcf0d5bc75ddf40a

      SHA256

      d4cb310eef2ee4d075a29e91ca55e4e8f457a70bfc8954c2171239cfdd70ae8b

      SHA512

      fa91300632c8a3b1c667ecb10e0ff51a4c6f60b6370ebde2906abc75daff64176ec15dba59a9fb19032c8a5c02d60577c61e0fc6a7ae1173fae2b8bdbc8e9122

    • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\1612347604\2024051923.000\results.xsl

      Filesize

      47KB

      MD5

      310e1da2344ba6ca96666fb639840ea9

      SHA1

      e8694edf9ee68782aa1de05470b884cc1a0e1ded

      SHA256

      67401342192babc27e62d4c1e0940409cc3f2bd28f77399e71d245eae8d3f63c

      SHA512

      62ab361ffea1f0b6ff1cc76c74b8e20c2499d72f3eb0c010d47dba7e6d723f9948dba3397ea26241a1a995cffce2a68cd0aaa1bb8d917dd8f4c8f3729fa6d244

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hlnglx4u.kvu.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\logscx\sensfiles.zip

      Filesize

      1.8MB

      MD5

      0da374907e984aec1ca5da730106a03c

      SHA1

      3977a91acef46cea61c1735743afa7368e4df2a5

      SHA256

      8e79949ac5d413099dd2baca24e21780c308c78af24dd77153a6ce703ab3530f

      SHA512

      568e49934820b668b3d1d92f550a8cf7aee7248a7117164b1e1f0d9ac774e790a6f3a7b56db5cc0a56a04e93b23c873153297bfb22585ad5368dc7d9af6648c8

    • C:\Windows\TEMP\SDIAG_cce1c5a3-fa8a-4669-b356-51c32373fae0\NetworkDiagnosticsTroubleshoot.ps1

      Filesize

      25KB

      MD5

      d0cfc204ca3968b891f7ce0dccfb2eda

      SHA1

      56dad1716554d8dc573d0ea391f808e7857b2206

      SHA256

      e3940266b4368c04333db89804246cb89bf2073626f22b8de72bea27c522282a

      SHA512

      4d2225b599ad8af8ba8516f12cfddca5ec0ce69c5c80b133a6a323e9aaf5e0312efbcfa54d2e4462a5095f9a7c42b9d5b39f3204e0be72c3b1992cf33b22087c

    • C:\Windows\TEMP\SDIAG_cce1c5a3-fa8a-4669-b356-51c32373fae0\UtilityFunctions.ps1

      Filesize

      53KB

      MD5

      c912faa190464ce7dec867464c35a8dc

      SHA1

      d1c6482dad37720db6bdc594c4757914d1b1dd70

      SHA256

      3891846307aa9e83bca66b13198455af72af45bf721a2fbd41840d47e2a91201

      SHA512

      5c34352d36459fd8fcda5b459a2e48601a033af31d802a90ed82c443a5a346b9480880d30c64db7ad0e4a8c35b98c98f69eceedad72f2a70d9c6cca74dce826a

    • C:\Windows\TEMP\SDIAG_cce1c5a3-fa8a-4669-b356-51c32373fae0\UtilitySetConstants.ps1

      Filesize

      2KB

      MD5

      0c75ae5e75c3e181d13768909c8240ba

      SHA1

      288403fc4bedaacebccf4f74d3073f082ef70eb9

      SHA256

      de5c231c645d3ae1e13694284997721509f5de64ee5c96c966cdfda9e294db3f

      SHA512

      8fc944515f41a837c61a6c4e5181ca273607a89e48fbf86cf8eb8db837aed095aa04fc3043029c3b5cb3710d59abfd86f086ac198200f634bfb1a5dd0823406b

    • C:\Windows\TEMP\SDIAG_cce1c5a3-fa8a-4669-b356-51c32373fae0\en-US\LocalizationData.psd1

      Filesize

      5KB

      MD5

      380768979618b7097b0476179ec494ed

      SHA1

      af2a03a17c546e4eeb896b230e4f2a52720545ab

      SHA256

      0637af30fc3b3544b1f516f6196a8f821ffbfa5d36d65a8798aeeadbf2e8a7c2

      SHA512

      b9ef59e9bfdbd49052a4e754ead8cd54b77e79cc428e7aee2b80055ff5f0b038584af519bd2d66258cf3c01f8cc71384f6959ee32111eac4399c47e1c2352302

    • C:\Windows\Temp\SDIAG_cce1c5a3-fa8a-4669-b356-51c32373fae0\DiagPackage.dll

      Filesize

      478KB

      MD5

      580dc3658fa3fe42c41c99c52a9ce6b0

      SHA1

      3c4be12c6e3679a6c2267f88363bbd0e6e00cac5

      SHA256

      5b7aa413e4a64679c550c77e6599a1c940ee947cbdf77d310e142a07a237aad2

      SHA512

      68c52cd7b762b8f5d2f546092ed9c4316924fa04bd3ab748ab99541a8b4e7d9aec70acf5c9594d1457ad3a2f207d0c189ec58421d4352ddbc7eae453324d13f2

    • C:\Windows\Temp\SDIAG_cce1c5a3-fa8a-4669-b356-51c32373fae0\en-US\DiagPackage.dll.mui

      Filesize

      17KB

      MD5

      44c4385447d4fa46b407fc47c8a467d0

      SHA1

      41e4e0e83b74943f5c41648f263b832419c05256

      SHA256

      8be175e8fbdae0dade54830fece6c6980d1345dbeb4a06c07f7efdb1152743f4

      SHA512

      191cd534e85323a4cd9649a1fc372312ed4a600f6252dffc4435793650f9dd40d0c0e615ba5eb9aa437a58af334146aac7c0ba08e0a1bf24ec4837a40f966005

    • memory/3896-0-0x00007FF7C39E0000-0x00007FF7C5324000-memory.dmp

      Filesize

      25.3MB

    • memory/3896-26-0x00007FF7C39E0000-0x00007FF7C5324000-memory.dmp

      Filesize

      25.3MB

    • memory/4524-396-0x000001B4FE750000-0x000001B4FE772000-memory.dmp

      Filesize

      136KB