Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 12:43

General

  • Target

    MDU9342434.exe

  • Size

    1.1MB

  • MD5

    2ac9cd56e3877efa00a0353cde71186f

  • SHA1

    d0460a2b1fe30c342216048c4390af045b120146

  • SHA256

    cbfc10741fb440a5c351bb62a9ffbe13d8fb90304925bee56ac6dd54a8e001ac

  • SHA512

    e78d405d9b92319d396d488e4c104021a224789fabf09a278d252e1aa407cae1ce4d3562f1e6a18bc3151e16049a1a6d3687b6a4578fc4c946349d5292eb9e2d

  • SSDEEP

    24576:oS5HuMJiUsl/f4g0lnQFpy54j3BjqgMQUWhypBj:B5o/falnQ+54j3ZftUNBj

Malware Config

Extracted

Family

remcos

Botnet

Top

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    mqerms.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    alpwovnb-G3F5OR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MDU9342434.exe
    "C:\Users\Admin\AppData\Local\Temp\MDU9342434.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\MDU9342434.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bafvedtofmkdbmoleod"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:332
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\lvtnevdqtuchdskpoyqculv"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2220
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\oxygfookhcuuohybfjkvfypkob"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 1424
        3⤵
        • Program crash
        PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bafvedtofmkdbmoleod
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • \Users\Admin\AppData\Local\Temp\nso4201.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/332-150-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/332-147-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/332-143-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/332-140-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1500-161-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1500-160-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1500-156-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1728-90-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-97-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-57-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-59-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-60-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-61-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-62-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-63-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-64-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-65-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-66-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-67-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-68-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-71-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-72-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-74-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-75-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-76-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-77-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-79-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-80-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-81-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-82-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-83-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-84-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-86-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-87-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-88-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-89-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-55-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-91-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-92-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-93-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-95-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-96-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-56-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-98-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-99-0x00000000778C0000-0x0000000077996000-memory.dmp
    Filesize

    856KB

  • memory/1728-100-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-101-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-102-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-103-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-104-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-105-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-106-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-107-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-108-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-109-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-110-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-111-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-113-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-114-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-115-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-54-0x00000000020B0000-0x00000000048FD000-memory.dmp
    Filesize

    40.3MB

  • memory/1728-53-0x00000000778C0000-0x0000000077996000-memory.dmp
    Filesize

    856KB

  • memory/1728-52-0x0000000001040000-0x00000000020A2000-memory.dmp
    Filesize

    16.4MB

  • memory/1728-30-0x00000000020B0000-0x00000000048FD000-memory.dmp
    Filesize

    40.3MB

  • memory/1728-184-0x0000000000A30000-0x0000000000A49000-memory.dmp
    Filesize

    100KB

  • memory/1728-25-0x00000000020B0000-0x00000000048FD000-memory.dmp
    Filesize

    40.3MB

  • memory/1728-26-0x00000000776D0000-0x0000000077879000-memory.dmp
    Filesize

    1.7MB

  • memory/1728-27-0x00000000778F6000-0x00000000778F7000-memory.dmp
    Filesize

    4KB

  • memory/1728-28-0x00000000778C0000-0x0000000077996000-memory.dmp
    Filesize

    856KB

  • memory/1796-24-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/1796-23-0x00000000778C0000-0x0000000077996000-memory.dmp
    Filesize

    856KB

  • memory/1796-22-0x0000000003A00000-0x000000000624D000-memory.dmp
    Filesize

    40.3MB

  • memory/1796-21-0x00000000776D0000-0x0000000077879000-memory.dmp
    Filesize

    1.7MB

  • memory/1796-20-0x0000000003A00000-0x000000000624D000-memory.dmp
    Filesize

    40.3MB

  • memory/2220-149-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2220-157-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2220-153-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB