Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:36

General

  • Target

    69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe

  • Size

    483KB

  • MD5

    e47f6f1f5e743fdbf9d6579b96748a2b

  • SHA1

    21dbce7b186f72c69647fce6aa0b5cf403aa87c4

  • SHA256

    69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5

  • SHA512

    8b05fe66ecf1afa07a25de63f3e0aef8a68d69c3faf7e6f25539ab87878e99f06b06f7456124e3252a7bf476082ec74a9373ddccb590541c43a7943eebacd827

  • SSDEEP

    6144:aXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNc5Gv:aX7tPMK8ctGe4Dzl4h2QnuPs/ZDJcv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

104.250.180.178:7902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Microsoft .exe

  • copy_folder

    Microsoft

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Microsoft -QUCX7D

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 2 IoCs
  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
    "C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
      C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe /stext "C:\Users\Admin\AppData\Local\Temp\sdvlkdrelzxijqlstdrzzpam"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
      C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe /stext "C:\Users\Admin\AppData\Local\Temp\ugjdkwbgzhpnuehwdombccvdxlk"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:4996
    • C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe
      C:\Users\Admin\AppData\Local\Temp\69dd751153f6ae4f2c008b12bcbf20b1328be9e0bda45f08eb8f32a837f34ba5.exe /stext "C:\Users\Admin\AppData\Local\Temp\eaoolomzvphrwkwimyycnhqmysbbvs"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4392
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3704,i,14221647728265121051,6840906015709541562,262144 --variations-seed-version --mojo-platform-channel-handle=4192 /prefetch:8
    1⤵
      PID:2720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\sdvlkdrelzxijqlstdrzzpam
      Filesize

      4KB

      MD5

      91227a2f05c7f74f6ebd1535a3f05b7b

      SHA1

      1ce317a272d67e3ac284948e49e6bc0acaee2e6d

      SHA256

      2967c8bcad47ab6cb88bf5b60a3a75b49f471a943d33c9b69aa7bfe1b763cfd2

      SHA512

      9ff9f6d2fb2880812fce42b91388e8b825483bb2df0976b9c630c397fed68f3625f4ba32d65933de0018b6e18554315152a1df00c98313d19612403076079a40

    • memory/1360-13-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1360-1-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1360-32-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1360-11-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1360-16-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1564-35-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/1564-38-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/1564-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1564-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1564-39-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4392-14-0x0000000000430000-0x00000000004F9000-memory.dmp
      Filesize

      804KB

    • memory/4392-20-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4392-9-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4392-10-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4392-12-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4392-6-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4996-19-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4996-8-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4996-3-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4996-15-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4996-17-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB