Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2023 08:28

General

  • Target

    ILINV02655092023 AT20231749.exe

  • Size

    890KB

  • MD5

    be5a939ce15470cb418311a731a05977

  • SHA1

    18792193d0d5291d0bc7cd91101b08a533fdbf97

  • SHA256

    878dfaab76cf42d9b0ac13431a95a6fbebd6f800e9e8d0538248e540f81813f1

  • SHA512

    e412e38812b20837f42e52cbb3d8459c00a5b31cfbe911310689cf4501675ef5def274c7da99c080f762f9882ef03757f73b33beee909ad4310cec713494598f

  • SSDEEP

    24576:eq7JcjVuj6xJCvuxFrtm9SpdmlK399NDpKGN/VcUNe:V7uw6x0uztmov3WGNNNe

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ILINV02655092023 AT20231749.exe
    "C:\Users\Admin\AppData\Local\Temp\ILINV02655092023 AT20231749.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\ILINV02655092023 AT20231749.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:4624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 1368
        3⤵
        • Program crash
        PID:2056
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4624 -ip 4624
    1⤵
      PID:1540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      487368e6fce9ab9c5ea053af0990c5ef

      SHA1

      b538e37c87d4b9a7645dcbbd9e93025a31849702

      SHA256

      e27efa5dfde875bd6b826fafb4c7698db6b6e30e68715a1c03eb018e3170fc04

      SHA512

      bb3ed4c0d17a11365b72653112b48c8c63ab10590dda3dfd90aa453f0d64203000e4571c73998063352240e1671d14da5ee394439899aaa31054fa2e9b722ea7

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      487368e6fce9ab9c5ea053af0990c5ef

      SHA1

      b538e37c87d4b9a7645dcbbd9e93025a31849702

      SHA256

      e27efa5dfde875bd6b826fafb4c7698db6b6e30e68715a1c03eb018e3170fc04

      SHA512

      bb3ed4c0d17a11365b72653112b48c8c63ab10590dda3dfd90aa453f0d64203000e4571c73998063352240e1671d14da5ee394439899aaa31054fa2e9b722ea7

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      487368e6fce9ab9c5ea053af0990c5ef

      SHA1

      b538e37c87d4b9a7645dcbbd9e93025a31849702

      SHA256

      e27efa5dfde875bd6b826fafb4c7698db6b6e30e68715a1c03eb018e3170fc04

      SHA512

      bb3ed4c0d17a11365b72653112b48c8c63ab10590dda3dfd90aa453f0d64203000e4571c73998063352240e1671d14da5ee394439899aaa31054fa2e9b722ea7

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      466179e1c8ee8a1ff5e4427dbb6c4a01

      SHA1

      eb607467009074278e4bd50c7eab400e95ae48f7

      SHA256

      1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

      SHA512

      7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      466179e1c8ee8a1ff5e4427dbb6c4a01

      SHA1

      eb607467009074278e4bd50c7eab400e95ae48f7

      SHA256

      1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

      SHA512

      7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

    • C:\Users\Admin\AppData\Local\Temp\nslC804.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      466179e1c8ee8a1ff5e4427dbb6c4a01

      SHA1

      eb607467009074278e4bd50c7eab400e95ae48f7

      SHA256

      1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

      SHA512

      7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

    • memory/364-26-0x0000000004A20000-0x0000000006E8F000-memory.dmp
      Filesize

      36.4MB

    • memory/364-27-0x0000000004A20000-0x0000000006E8F000-memory.dmp
      Filesize

      36.4MB

    • memory/364-28-0x0000000077781000-0x00000000778A1000-memory.dmp
      Filesize

      1.1MB

    • memory/364-29-0x00000000745E0000-0x00000000745E7000-memory.dmp
      Filesize

      28KB

    • memory/4624-30-0x0000000000AF0000-0x0000000002F5F000-memory.dmp
      Filesize

      36.4MB

    • memory/4624-31-0x0000000000AF0000-0x0000000002F5F000-memory.dmp
      Filesize

      36.4MB

    • memory/4624-32-0x0000000077808000-0x0000000077809000-memory.dmp
      Filesize

      4KB

    • memory/4624-33-0x0000000077781000-0x00000000778A1000-memory.dmp
      Filesize

      1.1MB

    • memory/4624-35-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-36-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-37-0x0000000000AF0000-0x0000000002F5F000-memory.dmp
      Filesize

      36.4MB

    • memory/4624-39-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-38-0x0000000000AF0000-0x0000000002F5F000-memory.dmp
      Filesize

      36.4MB

    • memory/4624-40-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-41-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-42-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-43-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-44-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-45-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-46-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-47-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-48-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-49-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-50-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-51-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-54-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-55-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-56-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-57-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-58-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-59-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-60-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-61-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-62-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-64-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-65-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-66-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-67-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-68-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-69-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-70-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-71-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-72-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-73-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-74-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-75-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-76-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-77-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-78-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-79-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-80-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-81-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-82-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-83-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-84-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-85-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-87-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-88-0x00000000730E0000-0x0000000074334000-memory.dmp
      Filesize

      18.3MB

    • memory/4624-94-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-93-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-95-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-96-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-97-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-98-0x0000000000AF0000-0x0000000002F5F000-memory.dmp
      Filesize

      36.4MB

    • memory/4624-99-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-100-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-101-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB

    • memory/4624-102-0x00000000730E0000-0x0000000073162000-memory.dmp
      Filesize

      520KB