Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2023 06:52

General

  • Target

    31883190ELECTRICAL.exe

  • Size

    586KB

  • MD5

    fe4416331247444c6c57ea58ad78e1ef

  • SHA1

    d738112ccfc03f09b5b568e13f34cc02fcd40c73

  • SHA256

    ecfc23f618cbfb73fb59ffa9041ef8308eee9cd322c612efcf6e09815eba6851

  • SHA512

    3cadbedbe829faf961bba5c06b64f7c494aefc9c18079004b28fdb9f58352e79d041b65846b162789cb651c8a636b413d25101407d966337595dbdc07781cdcb

  • SSDEEP

    12288:Vc1TtA2C24kq3x/cxZiDsxJbOcSEcCOkGQUgZLvWAWNCmfsujmZGEQEO:Vk+B24kqF7DsxXLPTXvWHMmUujmTQB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

155.94.136.161:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-EN47F6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe
    "C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe
      "C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe
        C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe /stext "C:\Users\Admin\AppData\Local\Temp\dppoefamupadvkcpbhszja"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2376
      • C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe
        C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe /stext "C:\Users\Admin\AppData\Local\Temp\nrdhexkoiysixqqtksmtumssr"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1076
      • C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe
        C:\Users\Admin\AppData\Local\Temp\31883190ELECTRICAL.exe /stext "C:\Users\Admin\AppData\Local\Temp\qlizfpviegkvhemxtdzuxrnbsqman"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4804

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    188B

    MD5

    2d05da5bd8afca4f205a4e77805497a1

    SHA1

    1bed034276342e95c965d49fedf6ac70c03b8104

    SHA256

    f58464c7b31afe486bee38aa8ce7ecd2b1761c18e2a8afd0c4f9adc19477d780

    SHA512

    0e36b5882aece052ddc772dc50b14c5dc396ee548d226a9ac9c21f59f2870f692d619b4752f0d7d900add6d0c8f9ec2546214210c36fc2ba8f0a591acf32f799

  • C:\Users\Admin\AppData\Local\Temp\dppoefamupadvkcpbhszja
    Filesize

    4KB

    MD5

    7e7e8e77a909ae1ac11fb356c3430a5e

    SHA1

    ef6c5ac6efc7104809b00840dd24a8d74e706fd4

    SHA256

    d3e8da27af617990bdfcaef5c3617788a606ba5860967a679fa6d5279772a985

    SHA512

    fe6a8722197e4cd5f61ad7182c66f6cba60ada6ca482c12eefa184fb7cb509362142f1767cb89126bfa8caaa6ed087bfd0287aacbbb56dbaa9bc2245815b1bfb

  • C:\Users\Admin\AppData\Local\Temp\nsa6F79.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/1076-161-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1076-164-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1076-166-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1076-159-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1076-156-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2376-154-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2376-169-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2376-178-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2376-158-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2376-162-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3460-186-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3460-151-0x0000000001660000-0x00000000042B0000-memory.dmp
    Filesize

    44.3MB

  • memory/3460-198-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3460-195-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3460-192-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3460-146-0x0000000001660000-0x00000000042B0000-memory.dmp
    Filesize

    44.3MB

  • memory/3460-147-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3460-145-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3460-189-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3460-152-0x0000000001660000-0x00000000042B0000-memory.dmp
    Filesize

    44.3MB

  • memory/3460-180-0x0000000034EA0000-0x0000000034EB9000-memory.dmp
    Filesize

    100KB

  • memory/3460-185-0x0000000034EA0000-0x0000000034EB9000-memory.dmp
    Filesize

    100KB

  • memory/3460-184-0x0000000034EA0000-0x0000000034EB9000-memory.dmp
    Filesize

    100KB

  • memory/4112-144-0x0000000002A20000-0x0000000005670000-memory.dmp
    Filesize

    44.3MB

  • memory/4112-143-0x0000000002A20000-0x0000000005670000-memory.dmp
    Filesize

    44.3MB

  • memory/4804-167-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4804-160-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4804-165-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4804-173-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4804-174-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB