Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 01:02

General

  • Target

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe

  • Size

    428KB

  • MD5

    e6b91a52554e6adf43df0ffaa6b92d33

  • SHA1

    4000722ce7f9445e068892b3ed80c9151f7e8a47

  • SHA256

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e

  • SHA512

    ea228dea9d90b67ddcea115c181fd06f07385a3497adade0f957c539cf44327259d5a1a0e36b5abb333e1c29af359743011a02c5fc1adce2e4549409d8a95ff5

  • SSDEEP

    12288:0JJz/7Ecm5WQVK69G14QIlQdBnVqS2xN9wR4:CxEx5WQM69z7QVqS4oG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.132:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6UW0BP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
      "C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\ruepmtssocqqc"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2140
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\cojhnmdukkivfdvq"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1948
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\eqoaneonysaaprjuvcv"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4868

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    031830e976268998579969a48aa0dcaa

    SHA1

    a22e98685d9c09b55263b7edc2f2913371d50f36

    SHA256

    6c60c2838d7b3c8ae2c730a88d41709ca0215eed837b617236accd2fece5592f

    SHA512

    1f161e0c23a968f589801750e5b71296cb5b21e79a2754ef06bf079c63d22e6e0ccb7db12a8584a7de0f3dc8fd432ad824de687d07d7b868ad28a369ff490960

  • C:\Users\Admin\AppData\Local\Temp\nsi346F.tmp\System.dll
    Filesize

    11KB

    MD5

    960a5c48e25cf2bca332e74e11d825c9

    SHA1

    da35c6816ace5daf4c6c1d57b93b09a82ecdc876

    SHA256

    484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

    SHA512

    cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

  • C:\Users\Admin\AppData\Local\Temp\ruepmtssocqqc
    Filesize

    4KB

    MD5

    f5f89648b5d7536bb36bd19cff1de536

    SHA1

    0d3c67495fcf6cc33309290dfc2850a1bf3ce4be

    SHA256

    6480ae6b5690c82540ec16e2d7612cf5bc7cd2ecb409f68058705b99c8013817

    SHA512

    fc99c4ef2d3c88204272d7c660343d1dd3e6998eb670296bc3e1a41d39eec175a54cdc33a015c9fe22b2e9b39e8c1e7df6c4f5ae303e68f718e769396cb8fa5d

  • memory/1516-75-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-68-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-19-0x0000000077538000-0x0000000077539000-memory.dmp
    Filesize

    4KB

  • memory/1516-84-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-21-0x0000000077555000-0x0000000077556000-memory.dmp
    Filesize

    4KB

  • memory/1516-23-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-80-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-77-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-89-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-92-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-72-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-18-0x00000000016B0000-0x0000000003147000-memory.dmp
    Filesize

    26.6MB

  • memory/1516-96-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-65-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-63-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-61-0x00000000774B1000-0x00000000775D1000-memory.dmp
    Filesize

    1.1MB

  • memory/1516-59-0x00000000016B0000-0x0000000003147000-memory.dmp
    Filesize

    26.6MB

  • memory/1516-58-0x0000000000450000-0x00000000016A4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-56-0x0000000034120000-0x0000000034139000-memory.dmp
    Filesize

    100KB

  • memory/1516-55-0x0000000034120000-0x0000000034139000-memory.dmp
    Filesize

    100KB

  • memory/1516-52-0x0000000034120000-0x0000000034139000-memory.dmp
    Filesize

    100KB

  • memory/1948-29-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1948-33-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1948-42-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1948-35-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1948-31-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2140-34-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2140-30-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2140-32-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2140-49-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2140-28-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4836-26-0x0000000004A10000-0x00000000064A7000-memory.dmp
    Filesize

    26.6MB

  • memory/4836-15-0x0000000004A10000-0x00000000064A7000-memory.dmp
    Filesize

    26.6MB

  • memory/4836-16-0x00000000774B1000-0x00000000775D1000-memory.dmp
    Filesize

    1.1MB

  • memory/4836-17-0x0000000010004000-0x0000000010005000-memory.dmp
    Filesize

    4KB

  • memory/4836-20-0x0000000004A10000-0x00000000064A7000-memory.dmp
    Filesize

    26.6MB

  • memory/4868-36-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4868-37-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4868-43-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4868-38-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4868-47-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB