Analysis

  • max time kernel
    152s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 03:38

General

  • Target

    36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe

  • Size

    1.1MB

  • MD5

    dbac614bdf786dd5741aaab9ea8006d7

  • SHA1

    4f49b045fe3b043d5f8541939ef66d611094b10d

  • SHA256

    36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2

  • SHA512

    966a2038cb16dead59f3b44379d8fb2bb35f5888b10c74cafb8a28b8e9a029b0a5ec0d3c7d17a5915351014c7307e3989efb17120781dccbf7815a00d5789526

  • SSDEEP

    24576:KS5HuM8IqoMzMxDHEHsGhXwy54j3BjqgMQUWhypBR:f55XOHsG/54j3ZftUNBR

Malware Config

Extracted

Family

remcos

Botnet

Top

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    mqerms.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    alpwovnb-G3F5OR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe
    "C:\Users\Admin\AppData\Local\Temp\36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:236
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsoC303.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/236-19-0x00000000053C0000-0x000000000604F000-memory.dmp
    Filesize

    12.6MB

  • memory/236-20-0x00000000053C0000-0x000000000604F000-memory.dmp
    Filesize

    12.6MB

  • memory/236-21-0x0000000077C21000-0x0000000077D41000-memory.dmp
    Filesize

    1.1MB

  • memory/236-22-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/2736-23-0x0000000002550000-0x00000000031DF000-memory.dmp
    Filesize

    12.6MB

  • memory/2736-24-0x0000000077CA8000-0x0000000077CA9000-memory.dmp
    Filesize

    4KB

  • memory/2736-25-0x0000000077C21000-0x0000000077D41000-memory.dmp
    Filesize

    1.1MB

  • memory/2736-27-0x0000000002550000-0x00000000031DF000-memory.dmp
    Filesize

    12.6MB

  • memory/2736-40-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-41-0x0000000002550000-0x00000000031DF000-memory.dmp
    Filesize

    12.6MB

  • memory/2736-42-0x0000000077C21000-0x0000000077D41000-memory.dmp
    Filesize

    1.1MB

  • memory/2736-43-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-44-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-45-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-46-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-47-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-48-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-49-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-50-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-51-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-52-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-53-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-54-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-55-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-56-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-57-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-58-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-59-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-60-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-63-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-64-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-65-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-66-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-67-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-68-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-70-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-71-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-72-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-73-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-74-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-75-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-76-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-77-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-78-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-79-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-80-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-81-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-82-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-83-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-84-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-85-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-86-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-87-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-88-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-89-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-90-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-92-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-93-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-94-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-95-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-96-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-98-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-99-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-100-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-101-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB

  • memory/2736-102-0x00000000012F0000-0x0000000002544000-memory.dmp
    Filesize

    18.3MB