Analysis

  • max time kernel
    132s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2023 01:13

General

  • Target

    80407312227a80e31ac1d171f2d9c8fb31ee16fc8d089d4c861d53b34e6630d2.exe

  • Size

    882KB

  • MD5

    22f0ac97de0f5dd3d4a95b9ba14684a5

  • SHA1

    8c79409bda7b2bcc4eb418494bf0904048ecb316

  • SHA256

    80407312227a80e31ac1d171f2d9c8fb31ee16fc8d089d4c861d53b34e6630d2

  • SHA512

    f1eda7b0ce1fce5edbfec10a01f3c072de5f035a773fc635c29eee67fcb1ed3eb4795007722457ae12cb0d4f9f5a1ad9d809f7eed758b312087644ae6a10b9be

  • SSDEEP

    24576:eq7JcjVuJlRAPpmZsWpdmlKK99NDpKGN/VcUN/:V7uEqisWvKWGNNN/

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

95.214.24.210:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    ourytgbh.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    puestodg-TE5TIH

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80407312227a80e31ac1d171f2d9c8fb31ee16fc8d089d4c861d53b34e6630d2.exe
    "C:\Users\Admin\AppData\Local\Temp\80407312227a80e31ac1d171f2d9c8fb31ee16fc8d089d4c861d53b34e6630d2.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\80407312227a80e31ac1d171f2d9c8fb31ee16fc8d089d4c861d53b34e6630d2.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:3900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    487368e6fce9ab9c5ea053af0990c5ef

    SHA1

    b538e37c87d4b9a7645dcbbd9e93025a31849702

    SHA256

    e27efa5dfde875bd6b826fafb4c7698db6b6e30e68715a1c03eb018e3170fc04

    SHA512

    bb3ed4c0d17a11365b72653112b48c8c63ab10590dda3dfd90aa453f0d64203000e4571c73998063352240e1671d14da5ee394439899aaa31054fa2e9b722ea7

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    487368e6fce9ab9c5ea053af0990c5ef

    SHA1

    b538e37c87d4b9a7645dcbbd9e93025a31849702

    SHA256

    e27efa5dfde875bd6b826fafb4c7698db6b6e30e68715a1c03eb018e3170fc04

    SHA512

    bb3ed4c0d17a11365b72653112b48c8c63ab10590dda3dfd90aa453f0d64203000e4571c73998063352240e1671d14da5ee394439899aaa31054fa2e9b722ea7

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    487368e6fce9ab9c5ea053af0990c5ef

    SHA1

    b538e37c87d4b9a7645dcbbd9e93025a31849702

    SHA256

    e27efa5dfde875bd6b826fafb4c7698db6b6e30e68715a1c03eb018e3170fc04

    SHA512

    bb3ed4c0d17a11365b72653112b48c8c63ab10590dda3dfd90aa453f0d64203000e4571c73998063352240e1671d14da5ee394439899aaa31054fa2e9b722ea7

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\System.dll
    Filesize

    12KB

    MD5

    0d7ad4f45dc6f5aa87f606d0331c6901

    SHA1

    48df0911f0484cbe2a8cdd5362140b63c41ee457

    SHA256

    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    SHA512

    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\System.dll
    Filesize

    12KB

    MD5

    0d7ad4f45dc6f5aa87f606d0331c6901

    SHA1

    48df0911f0484cbe2a8cdd5362140b63c41ee457

    SHA256

    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    SHA512

    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\System.dll
    Filesize

    12KB

    MD5

    0d7ad4f45dc6f5aa87f606d0331c6901

    SHA1

    48df0911f0484cbe2a8cdd5362140b63c41ee457

    SHA256

    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    SHA512

    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    466179e1c8ee8a1ff5e4427dbb6c4a01

    SHA1

    eb607467009074278e4bd50c7eab400e95ae48f7

    SHA256

    1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

    SHA512

    7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    466179e1c8ee8a1ff5e4427dbb6c4a01

    SHA1

    eb607467009074278e4bd50c7eab400e95ae48f7

    SHA256

    1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

    SHA512

    7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

  • C:\Users\Admin\AppData\Local\Temp\nsn8C82.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    466179e1c8ee8a1ff5e4427dbb6c4a01

    SHA1

    eb607467009074278e4bd50c7eab400e95ae48f7

    SHA256

    1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

    SHA512

    7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

  • memory/3900-49-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-56-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-29-0x0000000077E51000-0x0000000077F71000-memory.dmp
    Filesize

    1.1MB

  • memory/3900-31-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-32-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-33-0x0000000000E00000-0x0000000006B7A000-memory.dmp
    Filesize

    93.5MB

  • memory/3900-35-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-36-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-37-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-34-0x0000000000E00000-0x0000000006B7A000-memory.dmp
    Filesize

    93.5MB

  • memory/3900-38-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-39-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-40-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-41-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-42-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-43-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-44-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-45-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-46-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-28-0x0000000077ED8000-0x0000000077ED9000-memory.dmp
    Filesize

    4KB

  • memory/3900-50-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-51-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-52-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-53-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-54-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-78-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-57-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-58-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-59-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-60-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-61-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-62-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-63-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-64-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-65-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-66-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-67-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-68-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-69-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-70-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-71-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-72-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-73-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-74-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-75-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-76-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/3900-77-0x00000000737B0000-0x0000000074A04000-memory.dmp
    Filesize

    18.3MB

  • memory/4344-26-0x0000000077E51000-0x0000000077F71000-memory.dmp
    Filesize

    1.1MB

  • memory/4344-27-0x0000000074CB0000-0x0000000074CB7000-memory.dmp
    Filesize

    28KB