Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 20:22

General

  • Target

    z89PO25-06-2024orderlist_PDF.exe

  • Size

    428KB

  • MD5

    e6b91a52554e6adf43df0ffaa6b92d33

  • SHA1

    4000722ce7f9445e068892b3ed80c9151f7e8a47

  • SHA256

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e

  • SHA512

    ea228dea9d90b67ddcea115c181fd06f07385a3497adade0f957c539cf44327259d5a1a0e36b5abb333e1c29af359743011a02c5fc1adce2e4549409d8a95ff5

  • SSDEEP

    12288:0JJz/7Ecm5WQVK69G14QIlQdBnVqS2xN9wR4:CxEx5WQM69z7QVqS4oG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.132:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6UW0BP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe
        C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe /stext "C:\Users\Admin\AppData\Local\Temp\bpgbvxkeeqkdbgzpacoxnl"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:692
      • C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe
        C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe /stext "C:\Users\Admin\AppData\Local\Temp\mkmuwpvxsydiluvtkmbrypclvy"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2416
      • C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe
        C:\Users\Admin\AppData\Local\Temp\z89PO25-06-2024orderlist_PDF.exe /stext "C:\Users\Admin\AppData\Local\Temp\wmrmxigzggvnnajxbxvsbcwudmkkz"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2256

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    942c4bfb747a6cf4c87301980849e03b

    SHA1

    1c6502cac24a9ef940ab5b7cd8389aae3f74c8f4

    SHA256

    457c1650a8818fd02ecc9c947ede6f641a4dcb366adef9cfdba47877ed156d93

    SHA512

    ba72d89d32619d92f661e1f1134e371b00a30dc4183aea46373f13195bbb7b43ad50d4575fe3132ae67ec57f19841064d572df3824c1d9823814b987bf332b5f

  • C:\Users\Admin\AppData\Local\Temp\bpgbvxkeeqkdbgzpacoxnl
    Filesize

    4KB

    MD5

    042bbbff30c31fcbdd7f9b0ed3935ca5

    SHA1

    c333db2dceaf9a524147155c79756bc32eda6b03

    SHA256

    626ae16f54b4ca656b0267dade381d30bf042a06ba69b8851e33ab14da2bd9fe

    SHA512

    7f3a8eee89225ced48f8bc69d168713377e0316df3e46b544d9f7bc2c84305020eca3094c8246c8c934e22bd7643ae11f4a1560c3fe7aa717604869bcffa48fe

  • C:\Users\Admin\AppData\Local\Temp\nsj377C.tmp\System.dll
    Filesize

    11KB

    MD5

    960a5c48e25cf2bca332e74e11d825c9

    SHA1

    da35c6816ace5daf4c6c1d57b93b09a82ecdc876

    SHA256

    484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

    SHA512

    cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

  • memory/692-48-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/692-30-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/692-32-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/692-40-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/692-28-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2256-35-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2256-34-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2256-36-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2256-42-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2416-31-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2416-33-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2416-41-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2416-29-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2416-66-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/3964-69-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-62-0x0000000077791000-0x00000000778B1000-memory.dmp
    Filesize

    1.1MB

  • memory/3964-20-0x0000000077818000-0x0000000077819000-memory.dmp
    Filesize

    4KB

  • memory/3964-98-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-18-0x00000000016B0000-0x0000000003147000-memory.dmp
    Filesize

    26.6MB

  • memory/3964-95-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-86-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-51-0x0000000034120000-0x0000000034139000-memory.dmp
    Filesize

    100KB

  • memory/3964-54-0x0000000034120000-0x0000000034139000-memory.dmp
    Filesize

    100KB

  • memory/3964-55-0x0000000034120000-0x0000000034139000-memory.dmp
    Filesize

    100KB

  • memory/3964-57-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-59-0x00000000016B0000-0x0000000003147000-memory.dmp
    Filesize

    26.6MB

  • memory/3964-60-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-21-0x0000000077835000-0x0000000077836000-memory.dmp
    Filesize

    4KB

  • memory/3964-84-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-22-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-65-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-81-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-72-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-74-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/3964-78-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/5104-26-0x00000000049B0000-0x0000000006447000-memory.dmp
    Filesize

    26.6MB

  • memory/5104-15-0x00000000049B0000-0x0000000006447000-memory.dmp
    Filesize

    26.6MB

  • memory/5104-16-0x0000000077791000-0x00000000778B1000-memory.dmp
    Filesize

    1.1MB

  • memory/5104-17-0x0000000010004000-0x0000000010005000-memory.dmp
    Filesize

    4KB

  • memory/5104-19-0x00000000049B0000-0x0000000006447000-memory.dmp
    Filesize

    26.6MB