Analysis

  • max time kernel
    133s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2024 08:30

General

  • Target

    tmpeau7xe1h.exe

  • Size

    1.2MB

  • MD5

    bdde3f2fca8eb09969b1dc90579a71e1

  • SHA1

    0b259b48afbf21c5ea9c9ef52c16d15a0e52728f

  • SHA256

    3b2c6392ce2ade6f3a5fd949df763736a273dd8daea8057869d692cb8242f066

  • SHA512

    c6604ce727b9c84ede591c46c7831cdcf1f5df9ec70f45a9e9767901e972ec78e61a553468cd7f92bfbbd25709f4f34d946550df1709291235f8514c43abb1cf

  • SSDEEP

    24576:9SOPcJoogMZ97gucAImvxrHeQywSoP663593VrS74Z/dT:XWoogMj9ImvnPSc/9FXZ1T

Malware Config

Extracted

Family

remcos

Botnet

Top

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    mqerms.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    alpwovnb-G3F5OR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmpeau7xe1h.exe
    "C:\Users\Admin\AppData\Local\Temp\tmpeau7xe1h.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpeau7xe1h.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 660
        3⤵
        • Program crash
        PID:780
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 536 -ip 536
    1⤵
      PID:3684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsi25A7.tmp\System.dll
      Filesize

      11KB

      MD5

      17ed1c86bd67e78ade4712be48a7d2bd

      SHA1

      1cc9fe86d6d6030b4dae45ecddce5907991c01a0

      SHA256

      bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

      SHA512

      0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

    • memory/536-24-0x0000000001D20000-0x0000000005008000-memory.dmp
      Filesize

      50.9MB

    • memory/536-25-0x0000000077628000-0x0000000077629000-memory.dmp
      Filesize

      4KB

    • memory/536-26-0x00000000775A1000-0x00000000776C1000-memory.dmp
      Filesize

      1.1MB

    • memory/536-40-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-41-0x0000000001D20000-0x0000000005008000-memory.dmp
      Filesize

      50.9MB

    • memory/536-42-0x00000000775A1000-0x00000000776C1000-memory.dmp
      Filesize

      1.1MB

    • memory/536-44-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-45-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-43-0x0000000001D20000-0x0000000005008000-memory.dmp
      Filesize

      50.9MB

    • memory/536-46-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-47-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-48-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-49-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-50-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-51-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-52-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-53-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-54-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-55-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-56-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-57-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-58-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-59-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-60-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-61-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-64-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-65-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-66-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-67-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-68-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-69-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-70-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-71-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-72-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-73-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-74-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-75-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-76-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-77-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-78-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-79-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-80-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-81-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-82-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-83-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-84-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-85-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-86-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-87-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-88-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-89-0x00000000775A1000-0x00000000776C1000-memory.dmp
      Filesize

      1.1MB

    • memory/536-90-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-91-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-92-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-93-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-94-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-95-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-96-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-97-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-98-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-99-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-100-0x0000000000AC0000-0x0000000001D14000-memory.dmp
      Filesize

      18.3MB

    • memory/536-155-0x0000000001D20000-0x0000000005008000-memory.dmp
      Filesize

      50.9MB

    • memory/3976-20-0x0000000004BE0000-0x0000000007EC8000-memory.dmp
      Filesize

      50.9MB

    • memory/3976-21-0x0000000004BE0000-0x0000000007EC8000-memory.dmp
      Filesize

      50.9MB

    • memory/3976-22-0x00000000775A1000-0x00000000776C1000-memory.dmp
      Filesize

      1.1MB

    • memory/3976-23-0x0000000010000000-0x0000000010006000-memory.dmp
      Filesize

      24KB