Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-06-2024 19:04

General

  • Target

    contract copy amended JUNE 2024_PDF.exe

  • Size

    428KB

  • MD5

    e6b91a52554e6adf43df0ffaa6b92d33

  • SHA1

    4000722ce7f9445e068892b3ed80c9151f7e8a47

  • SHA256

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e

  • SHA512

    ea228dea9d90b67ddcea115c181fd06f07385a3497adade0f957c539cf44327259d5a1a0e36b5abb333e1c29af359743011a02c5fc1adce2e4549409d8a95ff5

  • SSDEEP

    12288:0JJz/7Ecm5WQVK69G14QIlQdBnVqS2xN9wR4:CxEx5WQM69z7QVqS4oG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.132:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6UW0BP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jmigyvdjpp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3972
      • C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe" /stext "C:\Users\Admin\AppData\Local\Temp\uonqznoldxqvo"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4636
      • C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\contract copy amended JUNE 2024_PDF.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wisjagzerfiayrndd"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    ffb1ff09595b81cf9525d4c7ebef4571

    SHA1

    fb12c0ef010f2a36759c5ace700c27396d3e0945

    SHA256

    87830e658ccaeadeb4aa6cfc8b9e1c36aec45aa9a75fa08c03a6eee222d342f2

    SHA512

    cfa8f3ab1089d8f2731927e7ff58c27084044181c9bf04bfd4716fe3bcc5dc9c4ae19902092adb60c42fa592ef5496b210ccf37665fe88415aedbe3443325491

  • C:\Users\Admin\AppData\Local\Temp\jmigyvdjpp
    Filesize

    4KB

    MD5

    ea70ef5c4bba96cc4ea066fc46ba2340

    SHA1

    ba321ac5b7e089dd48d6f91bb7148ba47b9a2417

    SHA256

    179361a537fca8adbfe37ec209ba021a17ea4ac9618a5146bfef121c0bb33561

    SHA512

    b98f45d2c806fa03b3d89e8257157b4af9f412d39750677e950f4706bb58f95dcbdf3b5f312dad9a20fc6f22a7bf0d9938048140776c8aae7f656b6f38cda846

  • \Users\Admin\AppData\Local\Temp\nsg6429.tmp\System.dll
    Filesize

    11KB

    MD5

    960a5c48e25cf2bca332e74e11d825c9

    SHA1

    da35c6816ace5daf4c6c1d57b93b09a82ecdc876

    SHA256

    484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

    SHA512

    cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

  • memory/1480-36-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1480-35-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1480-39-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1480-44-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1480-40-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2240-82-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-52-0x00000000342F0000-0x0000000034309000-memory.dmp
    Filesize

    100KB

  • memory/2240-91-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-25-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-61-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-20-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-58-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-88-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-18-0x00007FF90EED0000-0x00007FF90F0AB000-memory.dmp
    Filesize

    1.9MB

  • memory/2240-79-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-76-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-73-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-70-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-64-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-67-0x0000000000450000-0x00000000017D3000-memory.dmp
    Filesize

    19.5MB

  • memory/2240-55-0x00000000342F0000-0x0000000034309000-memory.dmp
    Filesize

    100KB

  • memory/2240-56-0x00000000342F0000-0x0000000034309000-memory.dmp
    Filesize

    100KB

  • memory/3272-17-0x00007FF90EED0000-0x00007FF90F0AB000-memory.dmp
    Filesize

    1.9MB

  • memory/3272-16-0x00007FF90EED1000-0x00007FF90EFDF000-memory.dmp
    Filesize

    1.1MB

  • memory/3272-19-0x00000000047F0000-0x0000000006287000-memory.dmp
    Filesize

    26.6MB

  • memory/3272-24-0x00000000047F0000-0x0000000006287000-memory.dmp
    Filesize

    26.6MB

  • memory/3272-15-0x00000000047F0000-0x0000000006287000-memory.dmp
    Filesize

    26.6MB

  • memory/3972-28-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3972-49-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3972-30-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3972-33-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3972-37-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4636-31-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/4636-32-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/4636-38-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/4636-29-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB