Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 03:14

General

  • Target

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe

  • Size

    428KB

  • MD5

    e6b91a52554e6adf43df0ffaa6b92d33

  • SHA1

    4000722ce7f9445e068892b3ed80c9151f7e8a47

  • SHA256

    0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e

  • SHA512

    ea228dea9d90b67ddcea115c181fd06f07385a3497adade0f957c539cf44327259d5a1a0e36b5abb333e1c29af359743011a02c5fc1adce2e4549409d8a95ff5

  • SSDEEP

    12288:0JJz/7Ecm5WQVK69G14QIlQdBnVqS2xN9wR4:CxEx5WQM69z7QVqS4oG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.132:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6UW0BP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
      "C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\fmhuzpdzdruztza"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1608
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\poueziotrzmevfwpxv"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4712
      • C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe
        C:\Users\Admin\AppData\Local\Temp\0a7f62793ce40e99600c729a97d80c02b4f8c80d16c32f5edaa8a6eac48d416e.exe /stext "C:\Users\Admin\AppData\Local\Temp\zizxsayunherguktogrru"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4060
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4268,i,18168883380598738769,14202261231630113808,262144 --variations-seed-version --mojo-platform-channel-handle=1040 /prefetch:8
    1⤵
      PID:2912

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      1d59be913987c496e1b14c004fb7907e

      SHA1

      8bbc8bc0796913c6cc59c3f7048ec2720dede94b

      SHA256

      f83469febc97d075bac95a782bf762fd7dfcc2971d546252d8fa864f3644bdbc

      SHA512

      e3f907cb0ba79d2058faddcea3df5fefd05ab1cfbd3ae6d56d35263842e97d4af70765f4a05ddfa80309cedecb1d9110c8329c04ffd068e7971d2566884d8337

    • C:\Users\Admin\AppData\Local\Temp\fmhuzpdzdruztza
      Filesize

      4KB

      MD5

      91227a2f05c7f74f6ebd1535a3f05b7b

      SHA1

      1ce317a272d67e3ac284948e49e6bc0acaee2e6d

      SHA256

      2967c8bcad47ab6cb88bf5b60a3a75b49f471a943d33c9b69aa7bfe1b763cfd2

      SHA512

      9ff9f6d2fb2880812fce42b91388e8b825483bb2df0976b9c630c397fed68f3625f4ba32d65933de0018b6e18554315152a1df00c98313d19612403076079a40

    • C:\Users\Admin\AppData\Local\Temp\nslE2A0.tmp\System.dll
      Filesize

      11KB

      MD5

      960a5c48e25cf2bca332e74e11d825c9

      SHA1

      da35c6816ace5daf4c6c1d57b93b09a82ecdc876

      SHA256

      484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

      SHA512

      cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

    • memory/1608-53-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1608-27-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1608-31-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1608-40-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1608-29-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2116-90-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-85-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-56-0x0000000034110000-0x0000000034129000-memory.dmp
      Filesize

      100KB

    • memory/2116-21-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-102-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-99-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-18-0x00000000016B0000-0x0000000003147000-memory.dmp
      Filesize

      26.6MB

    • memory/2116-97-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-76-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-93-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-78-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-19-0x0000000077B28000-0x0000000077B29000-memory.dmp
      Filesize

      4KB

    • memory/2116-88-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-59-0x0000000034110000-0x0000000034129000-memory.dmp
      Filesize

      100KB

    • memory/2116-73-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-20-0x0000000077B45000-0x0000000077B46000-memory.dmp
      Filesize

      4KB

    • memory/2116-81-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-69-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-60-0x0000000034110000-0x0000000034129000-memory.dmp
      Filesize

      100KB

    • memory/2116-62-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-64-0x00000000016B0000-0x0000000003147000-memory.dmp
      Filesize

      26.6MB

    • memory/2116-65-0x0000000000450000-0x00000000016A4000-memory.dmp
      Filesize

      18.3MB

    • memory/2116-67-0x0000000077AA1000-0x0000000077BC1000-memory.dmp
      Filesize

      1.1MB

    • memory/3296-25-0x00000000049C0000-0x0000000006457000-memory.dmp
      Filesize

      26.6MB

    • memory/3296-15-0x00000000049C0000-0x0000000006457000-memory.dmp
      Filesize

      26.6MB

    • memory/3296-17-0x0000000010004000-0x0000000010005000-memory.dmp
      Filesize

      4KB

    • memory/3296-16-0x0000000077AA1000-0x0000000077BC1000-memory.dmp
      Filesize

      1.1MB

    • memory/4060-42-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4060-33-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4060-35-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4060-44-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4060-37-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4712-28-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4712-32-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4712-30-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4712-41-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB