Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2022 14:20

General

  • Target

    d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe

  • Size

    112KB

  • MD5

    a0a43077ce1076346b76d810b37b3452

  • SHA1

    beaea5e9c198eb914542c567d6aa2ac405291bbe

  • SHA256

    d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d

  • SHA512

    f27723630567b84d0e7db9af7a6e354223d3f477d69254c47ee018a2e43ebcea63da830144c0b9c0cc1292cd41c26e0ac0d630e6ed1b482e2250a8db9fae8ea6

  • SSDEEP

    1536:czITVdWJBDPHidw5C8i1PsVrg/+3DGCHyIk0AWj9ehGE:hTkxZbDGvIk0w

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe
    "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
      2⤵
        PID:388
      • C:\Program Files (x86)\internet explorer\ieinstal.exe
        "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
        2⤵
          PID:5012
        • C:\Program Files (x86)\internet explorer\ieinstal.exe
          "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
          2⤵
            PID:2652
          • C:\Program Files (x86)\internet explorer\ieinstal.exe
            "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
            2⤵
              PID:2140
            • C:\Program Files (x86)\internet explorer\ieinstal.exe
              "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
              2⤵
                PID:3088
              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
                2⤵
                  PID:1572
                • C:\Program Files (x86)\internet explorer\ieinstal.exe
                  "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
                  2⤵
                    PID:3684
                  • C:\Program Files (x86)\internet explorer\ieinstal.exe
                    "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
                    2⤵
                      PID:1740
                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                      "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
                      2⤵
                        PID:4032
                      • C:\Program Files (x86)\internet explorer\ieinstal.exe
                        "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
                        2⤵
                          PID:4116
                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                          "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
                          2⤵
                            PID:1052
                          • C:\Program Files (x86)\internet explorer\ielowutil.exe
                            "C:\Users\Admin\AppData\Local\Temp\d17564de48674471080c2872ecf291979d81c640a964f1be000dc4bdb73d3a9d.exe"
                            2⤵
                            • Checks QEMU agent file
                            • Adds Run key to start application
                            • Suspicious use of NtCreateThreadExHideFromDebugger
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of SetWindowsHookEx
                            PID:2360

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/2360-143-0x0000000077030000-0x00000000771D3000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2360-144-0x00000000006C0000-0x00000000007C0000-memory.dmp

                          Filesize

                          1024KB

                        • memory/2360-146-0x0000000077030000-0x00000000771D3000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2360-145-0x0000000077030000-0x00000000771D3000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2360-140-0x00000000006C0000-0x00000000007C0000-memory.dmp

                          Filesize

                          1024KB

                        • memory/2360-139-0x0000000000000000-mapping.dmp

                        • memory/2360-142-0x00007FFC3B6B0000-0x00007FFC3B8A5000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5004-135-0x00007FFC3B6B0000-0x00007FFC3B8A5000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5004-138-0x0000000077030000-0x00000000771D3000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/5004-134-0x0000000002250000-0x0000000002265000-memory.dmp

                          Filesize

                          84KB

                        • memory/5004-141-0x0000000077030000-0x00000000771D3000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/5004-137-0x0000000002250000-0x0000000002265000-memory.dmp

                          Filesize

                          84KB

                        • memory/5004-136-0x0000000077030000-0x00000000771D3000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/5004-147-0x0000000002250000-0x0000000002265000-memory.dmp

                          Filesize

                          84KB

                        • memory/5004-148-0x0000000077030000-0x00000000771D3000-memory.dmp

                          Filesize

                          1.6MB