Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 01:02

General

  • Target

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe

  • Size

    428KB

  • MD5

    e6b91a52554e6adf43df0ffaa6b92d33

  • SHA1

    4000722ce7f9445e068892b3ed80c9151f7e8a47

  • SHA256

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e

  • SHA512

    ea228dea9d90b67ddcea115c181fd06f07385a3497adade0f957c539cf44327259d5a1a0e36b5abb333e1c29af359743011a02c5fc1adce2e4549409d8a95ff5

  • SSDEEP

    12288:0JJz/7Ecm5WQVK69G14QIlQdBnVqS2xN9wR4:CxEx5WQM69z7QVqS4oG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.132:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6UW0BP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
      "C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\fkqarlindsbrphygj"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1644
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\qmdtsetoratwrnmkahqm"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2776
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\sgiltweifilacbiwjrdgrha"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    841647ce71312a8e8431a328543d937b

    SHA1

    db1e9d0e0d2bbfed002a018aacc3f9000c8f1c42

    SHA256

    008cb47a8eedbfc5cd7cb3fb7da852681fddea10c350778a94a8ba495fcff45a

    SHA512

    7940ee95d65e6edaea15206623206a0773cfe23830a9f583a8d61e92c7b4b64136f329dbbf0d85f3efeaad54a9ce9e98891df643f4f99e5e51c332c5b09d9eb4

  • C:\Users\Admin\AppData\Local\Temp\fkqarlindsbrphygj
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • \Users\Admin\AppData\Local\Temp\nst780E.tmp\System.dll
    Filesize

    11KB

    MD5

    960a5c48e25cf2bca332e74e11d825c9

    SHA1

    da35c6816ace5daf4c6c1d57b93b09a82ecdc876

    SHA256

    484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

    SHA512

    cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

  • memory/1644-30-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1644-32-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1644-49-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1644-27-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1644-28-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1704-17-0x0000000077BD0000-0x0000000077D79000-memory.dmp
    Filesize

    1.7MB

  • memory/1704-18-0x0000000003220000-0x0000000004CB7000-memory.dmp
    Filesize

    26.6MB

  • memory/1704-16-0x0000000077BD1000-0x0000000077CD2000-memory.dmp
    Filesize

    1.0MB

  • memory/1704-15-0x0000000003220000-0x0000000004CB7000-memory.dmp
    Filesize

    26.6MB

  • memory/1704-25-0x0000000003220000-0x0000000004CB7000-memory.dmp
    Filesize

    26.6MB

  • memory/2624-59-0x0000000032A80000-0x0000000032A99000-memory.dmp
    Filesize

    100KB

  • memory/2624-68-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-85-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-83-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-80-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-77-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-74-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-71-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-65-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-19-0x0000000077BD0000-0x0000000077D79000-memory.dmp
    Filesize

    1.7MB

  • memory/2624-21-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-51-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-62-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-55-0x0000000032A80000-0x0000000032A99000-memory.dmp
    Filesize

    100KB

  • memory/2624-20-0x0000000000450000-0x00000000014B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2624-58-0x0000000032A80000-0x0000000032A99000-memory.dmp
    Filesize

    100KB

  • memory/2776-54-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2776-34-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2776-29-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2776-31-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2776-36-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2784-41-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2784-38-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2784-37-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2784-33-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2784-35-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB