Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 15:37

General

  • Target

    SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe

  • Size

    1.0MB

  • MD5

    fbe0ed03d85eeb8d4d18110e0c9baf94

  • SHA1

    8b8b2ce3576688ab751f654cecf84e6c7ec329e5

  • SHA256

    28641ebd6bbdf83f407430885d6f1eba9a4f9cc23fd1f0b941835bb911d98b6e

  • SHA512

    4ad0548ff90254cbb4e2170adbcb2336a1de9dac7ddefd8c2afe3013bbdb4cf258204bf8ed365b7e0f4bf60386b1b06471834038cdf81b5a5796759335ecc4c2

  • SSDEEP

    24576:gsdpWoBmlSBK5PGmptFpsa9JYf4SZbAOhURWImqo9T1Qn:90o4lS053dsuJw4SKOhUCqOQ

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 1204
        3⤵
        • Program crash
        PID:3856
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 2328 -ip 2328
    1⤵
      PID:2340

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nshCAA5.tmp\System.dll
      Filesize

      11KB

      MD5

      ee260c45e97b62a5e42f17460d406068

      SHA1

      df35f6300a03c4d3d3bd69752574426296b78695

      SHA256

      e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

      SHA512

      a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

    • C:\Users\Admin\AppData\Local\Temp\nshCAA5.tmp\System.dll
      Filesize

      11KB

      MD5

      ee260c45e97b62a5e42f17460d406068

      SHA1

      df35f6300a03c4d3d3bd69752574426296b78695

      SHA256

      e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

      SHA512

      a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

    • C:\Users\Admin\AppData\Local\Temp\nshCAA5.tmp\System.dll
      Filesize

      11KB

      MD5

      ee260c45e97b62a5e42f17460d406068

      SHA1

      df35f6300a03c4d3d3bd69752574426296b78695

      SHA256

      e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

      SHA512

      a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

    • memory/1320-25-0x0000000003230000-0x0000000006070000-memory.dmp
      Filesize

      46.2MB

    • memory/1320-26-0x0000000003230000-0x0000000006070000-memory.dmp
      Filesize

      46.2MB

    • memory/1320-27-0x00000000773A1000-0x00000000774C1000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-28-0x00000000773A1000-0x00000000774C1000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-29-0x0000000010000000-0x0000000010006000-memory.dmp
      Filesize

      24KB

    • memory/2328-30-0x0000000000680000-0x00000000034C0000-memory.dmp
      Filesize

      46.2MB

    • memory/2328-31-0x0000000000680000-0x00000000034C0000-memory.dmp
      Filesize

      46.2MB

    • memory/2328-32-0x0000000077428000-0x0000000077429000-memory.dmp
      Filesize

      4KB

    • memory/2328-33-0x00000000773A1000-0x00000000774C1000-memory.dmp
      Filesize

      1.1MB

    • memory/2328-35-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-36-0x0000000000680000-0x00000000034C0000-memory.dmp
      Filesize

      46.2MB

    • memory/2328-38-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-37-0x0000000000680000-0x00000000034C0000-memory.dmp
      Filesize

      46.2MB

    • memory/2328-39-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-40-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-41-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-42-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-43-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-44-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-45-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-46-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-47-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-50-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-51-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-52-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-53-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-54-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-56-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-57-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-58-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-59-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-60-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-61-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-62-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-63-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-64-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-65-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-66-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-67-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-68-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-70-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-71-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-72-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-73-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-74-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-75-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-76-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-77-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-78-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-79-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-80-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-81-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-82-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-83-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-84-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-89-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-90-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-91-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-92-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-93-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-94-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-95-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-96-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-97-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-98-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-99-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-101-0x0000000072F80000-0x00000000741D4000-memory.dmp
      Filesize

      18.3MB

    • memory/2328-113-0x0000000000680000-0x00000000034C0000-memory.dmp
      Filesize

      46.2MB