Analysis

  • max time kernel
    151s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2023 19:58

General

  • Target

    NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe

  • Size

    1.0MB

  • MD5

    002b5b4dc69a87e58c8cfd17c3e8a942

  • SHA1

    d2e27a221356918b75569cd9e36184f7d8880604

  • SHA256

    5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9ab

  • SHA512

    84c9c1396b2ff403a4aacd8cfa18d13e4fde9ddafaa08bbf463fc01a47e0c73447a27353a62f243e335cf01a3cf5860804b28b86ea6b985d68e1da105ff08161

  • SSDEEP

    24576:w2mvDENPmTMDi/eUPdToG/xpzWEGgsjzAaAbWuUV04e:+vDEpAveUZTzhG3sa+3UO4e

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

ourt2949aslumes9.duckdns.org:2401

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    paqlgkfs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    ourvbpld-RBN2WW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsi4FE6.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • \Users\Admin\AppData\Local\Temp\nsi4FE6.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • \Users\Admin\AppData\Local\Temp\nsi4FE6.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • memory/2184-27-0x0000000076DF0000-0x0000000076F99000-memory.dmp
    Filesize

    1.7MB

  • memory/2184-28-0x0000000076FE0000-0x00000000770B6000-memory.dmp
    Filesize

    856KB

  • memory/2184-29-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/2716-30-0x0000000076DF0000-0x0000000076F99000-memory.dmp
    Filesize

    1.7MB

  • memory/2716-32-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-33-0x0000000000800000-0x00000000042B1000-memory.dmp
    Filesize

    58.7MB

  • memory/2716-35-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-34-0x0000000000800000-0x00000000042B1000-memory.dmp
    Filesize

    58.7MB

  • memory/2716-36-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-37-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-38-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-39-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-40-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-41-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-42-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-43-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-44-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-45-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-46-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-47-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-48-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-49-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-50-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-51-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-52-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-53-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-54-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-55-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-56-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-57-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-58-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-59-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-60-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-61-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-62-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-65-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-67-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-68-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-69-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-70-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-71-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-72-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-73-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-74-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-75-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-76-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-77-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-78-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-79-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-80-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-81-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-82-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-83-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-84-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-85-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-86-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-87-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-88-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-89-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-90-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-91-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-92-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-93-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-94-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-95-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-96-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2716-97-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB