Resubmissions

11-10-2023 08:53

231011-ktqfqace3x 10

11-10-2023 08:40

231011-kk87gabh4w 10

11-10-2023 08:23

231011-kaf3yada69 10

Analysis

  • max time kernel
    592s
  • max time network
    458s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-10-2023 08:53

General

  • Target

    CMR CA4653XT -10-10-2023-7.exe

  • Size

    807KB

  • MD5

    6f7d51ec00fe651601b179d7af7be2cf

  • SHA1

    e199b506d0ac0a5c61af8224f69da19a3940a0dc

  • SHA256

    bc1401e81ad110669077ad7e3f0c57fb80b04b06397e5a4d384c7bb80dec4361

  • SHA512

    97f719f94373e7ed2f38e2915b926176909c9da87cc1d579ee5fd21c347f7b56ae2c614a8ed8ed13872d40ff84f081949915ca74eec2cb348ba8a75c27f046bf

  • SSDEEP

    12288:qYoVFrdkb10/dREKj9g6VdKCRTU9aYTd+PGZb8OQEW+G2DsebUk8s:qYoVHkb6TEiW6VdlTtYTd7p8x/7kF

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe
    "C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:4848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nshFD1F.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • \Users\Admin\AppData\Local\Temp\nshFD1F.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • \Users\Admin\AppData\Local\Temp\nshFD1F.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • memory/4224-24-0x00000000030B0000-0x0000000005287000-memory.dmp
    Filesize

    33.8MB

  • memory/4224-25-0x00000000030B0000-0x0000000005287000-memory.dmp
    Filesize

    33.8MB

  • memory/4224-26-0x00007FFAF06B0000-0x00007FFAF088B000-memory.dmp
    Filesize

    1.9MB

  • memory/4224-27-0x0000000077611000-0x0000000077724000-memory.dmp
    Filesize

    1.1MB

  • memory/4224-28-0x0000000073580000-0x0000000073587000-memory.dmp
    Filesize

    28KB

  • memory/4848-29-0x00000000030F0000-0x00000000052C7000-memory.dmp
    Filesize

    33.8MB

  • memory/4848-7117-0x00000000030F0000-0x00000000052C7000-memory.dmp
    Filesize

    33.8MB

  • memory/4848-21723-0x00007FFAF06B0000-0x00007FFAF088B000-memory.dmp
    Filesize

    1.9MB

  • memory/4848-98540-0x0000000077696000-0x0000000077697000-memory.dmp
    Filesize

    4KB

  • memory/4848-103208-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-120270-0x0000000077611000-0x0000000077724000-memory.dmp
    Filesize

    1.1MB

  • memory/4848-164373-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-175775-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-186940-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-196179-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-207118-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-219139-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-229389-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-240298-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-250336-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-260520-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-272276-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-283246-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-292756-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-303527-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-314782-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323071-0x00000000030F0000-0x00000000052C7000-memory.dmp
    Filesize

    33.8MB

  • memory/4848-323094-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323120-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323127-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323133-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323163-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323171-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323178-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323197-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323204-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323211-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323219-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323223-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323228-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323235-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323242-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323252-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323259-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323268-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323274-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323282-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323288-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323294-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323300-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323313-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323322-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323330-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323346-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323355-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323354-0x00000000030F0000-0x00000000052C7000-memory.dmp
    Filesize

    33.8MB

  • memory/4848-323362-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323371-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323387-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323395-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323406-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323415-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323422-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323428-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323432-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323439-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323445-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323451-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323458-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323465-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323486-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323499-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323524-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323535-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323552-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323580-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323600-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323608-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323630-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323638-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323653-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB

  • memory/4848-323659-0x00000000721F0000-0x0000000073573000-memory.dmp
    Filesize

    19.5MB