Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:46

General

  • Target

    9612bdf95adfb2b39930e025fa8e7b14ac96112b232586ddd45fc839eb59c836.exe

  • Size

    367KB

  • MD5

    575a456e17b2f57fd8916c13085b5aac

  • SHA1

    b49687b43069bd67acc14066d8cdd53f19ac59d1

  • SHA256

    9612bdf95adfb2b39930e025fa8e7b14ac96112b232586ddd45fc839eb59c836

  • SHA512

    494cf5a2fa7296e0e61d18fa6c89ddc4e943db3e6690c4edf26cd18fe0099be1dd0dc4f4184c86156cd0ddc3eb671e90ee7eb8521a83be237e7037f7cf1bee12

  • SSDEEP

    6144:wQ606xhLEeGsClQTAgJeCNoDObrV6BOJaB+f+aBL5k84mK3OqFyhvnv/F:wNTwaAgoCNoDO6uaBM+8kOKlyhvnHF

Malware Config

Extracted

Family

remcos

Botnet

CEYE

C2

64.188.26.202:1604

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Vexploio.exe

  • copy_folder

    Vexplo

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-RXKA3P

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 11 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9612bdf95adfb2b39930e025fa8e7b14ac96112b232586ddd45fc839eb59c836.exe
    "C:\Users\Admin\AppData\Local\Temp\9612bdf95adfb2b39930e025fa8e7b14ac96112b232586ddd45fc839eb59c836.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Users\Admin\AppData\Local\Temp\9612bdf95adfb2b39930e025fa8e7b14ac96112b232586ddd45fc839eb59c836.exe
      "C:\Users\Admin\AppData\Local\Temp\9612bdf95adfb2b39930e025fa8e7b14ac96112b232586ddd45fc839eb59c836.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\ProgramData\Vexplo\Vexploio.exe
        "C:\ProgramData\Vexplo\Vexploio.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\ProgramData\Vexplo\Vexploio.exe
          "C:\ProgramData\Vexplo\Vexploio.exe"
          4⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1044
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
              PID:2220
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              5⤵
                PID:2284
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                5⤵
                  PID:1500
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  5⤵
                    PID:3560
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    5⤵
                      PID:1136
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe
                      5⤵
                        PID:4128
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        5⤵
                          PID:3940
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe
                          5⤵
                            PID:3464
                          • C:\Windows\SysWOW64\svchost.exe
                            svchost.exe
                            5⤵
                              PID:776
                            • C:\Windows\SysWOW64\svchost.exe
                              svchost.exe
                              5⤵
                                PID:2072
                              • C:\Windows\SysWOW64\svchost.exe
                                svchost.exe
                                5⤵
                                  PID:3696
                                • C:\Windows\SysWOW64\svchost.exe
                                  svchost.exe
                                  5⤵
                                    PID:4756
                                  • C:\Windows\SysWOW64\svchost.exe
                                    svchost.exe
                                    5⤵
                                      PID:3728
                                    • C:\Windows\SysWOW64\svchost.exe
                                      svchost.exe
                                      5⤵
                                        PID:1576
                                      • C:\Windows\SysWOW64\svchost.exe
                                        svchost.exe
                                        5⤵
                                          PID:2644
                                        • C:\Windows\SysWOW64\svchost.exe
                                          svchost.exe
                                          5⤵
                                            PID:3492
                                          • C:\Windows\SysWOW64\svchost.exe
                                            svchost.exe
                                            5⤵
                                              PID:2612
                                            • C:\Windows\SysWOW64\svchost.exe
                                              svchost.exe
                                              5⤵
                                                PID:3916
                                              • C:\Windows\SysWOW64\svchost.exe
                                                svchost.exe
                                                5⤵
                                                  PID:1832
                                                • C:\Windows\SysWOW64\svchost.exe
                                                  svchost.exe
                                                  5⤵
                                                    PID:4888
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    svchost.exe
                                                    5⤵
                                                      PID:1756
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      svchost.exe
                                                      5⤵
                                                        PID:4284

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Persistence

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Privilege Escalation

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Discovery

                                              Query Registry

                                              1
                                              T1012

                                              System Information Discovery

                                              2
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\ProgramData\Vexplo\Vexploio.exe
                                                Filesize

                                                367KB

                                                MD5

                                                575a456e17b2f57fd8916c13085b5aac

                                                SHA1

                                                b49687b43069bd67acc14066d8cdd53f19ac59d1

                                                SHA256

                                                9612bdf95adfb2b39930e025fa8e7b14ac96112b232586ddd45fc839eb59c836

                                                SHA512

                                                494cf5a2fa7296e0e61d18fa6c89ddc4e943db3e6690c4edf26cd18fe0099be1dd0dc4f4184c86156cd0ddc3eb671e90ee7eb8521a83be237e7037f7cf1bee12

                                              • C:\Users\Admin\AppData\Local\Temp\nsw3E71.tmp\BgImage.dll
                                                Filesize

                                                7KB

                                                MD5

                                                9436196007f65f0ae96f64b1c8b2572e

                                                SHA1

                                                4b004b5c2865c9450876be83faa8cc96e1d12c01

                                                SHA256

                                                286f246ee18bf91c4a80fa2cdb61077a4bcf0a3fd6582be4b4ab6a5cb3de44c9

                                                SHA512

                                                5c172675fbbea214471ac35eebaa6ab9bd1306268144085adbad3bba4a815430ed028cac169e8b5a6fd00818684f65d7bdd32f11773bc6152e62ef80f895d35e

                                              • C:\Users\Admin\AppData\Local\Temp\nsw3E71.tmp\System.dll
                                                Filesize

                                                11KB

                                                MD5

                                                8b3830b9dbf87f84ddd3b26645fed3a0

                                                SHA1

                                                223bef1f19e644a610a0877d01eadc9e28299509

                                                SHA256

                                                f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

                                                SHA512

                                                d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

                                              • C:\Users\Admin\AppData\Local\Temp\nsw3E71.tmp\nsDialogs.dll
                                                Filesize

                                                9KB

                                                MD5

                                                82c3f38cd34739872af07443c65d0bd8

                                                SHA1

                                                1f4ee2d394404a291eda6419f856adaf4b960237

                                                SHA256

                                                59cdb2c12d5635fd25af4007b70222507948be41fa9885b7f07967c2510a5311

                                                SHA512

                                                3a81c0613b1ea906ad4f103b02620217de69a8676dbb7ec41cf31f342a0a74562815a8d4f2efe9866fc16365f58524ac71652e99920acea355f020028775743d

                                              • C:\Users\Admin\AppData\Local\Temp\tmc.ini
                                                Filesize

                                                25B

                                                MD5

                                                ecb33f100e1fca0eb01b36757ef3cac8

                                                SHA1

                                                61dc848dd725db72746e332d040a032c726c9816

                                                SHA256

                                                8734652a2a9e57b56d6cbd22fa9f305fc4691510606bcd2dfca248d1bf9e79c7

                                                SHA512

                                                d56951ac8d3eb88020e79f4581cb9282ca40faa8adc4d2f5b8864779e28e5229f5dfe13096cf4b373bbc9bc2ac4bfc58955d9420136fb13537f11c137d633c18

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\Krydsrevisionernes.lnk
                                                Filesize

                                                926B

                                                MD5

                                                54ad4bbf2d8f4462cdd39e34dc66abd8

                                                SHA1

                                                8acc0827d11ac67ac0083a6e4496622d31cd7f4a

                                                SHA256

                                                f5e35180719c8aca51723c30d0b4eaf89f0fa11385b8dfab38746bbe23f5bcdd

                                                SHA512

                                                b27be8a36b039f9dab87ed109751ef7bbd7748bcb118076e4b518a78d65f8e11f0910518b270d32b927f0cf87f81e092eb8e2c824d628bc358cf4c903bac90ce

                                              • C:\Users\Admin\AppData\Roaming\typerne\Antimasquer.exe
                                                Filesize

                                                367KB

                                                MD5

                                                3f9e85ff25b073cec3c1c93685ab6ce4

                                                SHA1

                                                52826e0e48e4ae38c1dc62dde09c3d81c8404e72

                                                SHA256

                                                328d8d15570d58af887a6a555d13de81359f13188af604b9aea65bf85218a589

                                                SHA512

                                                1517b72dafe4964e505d243f44d95b0df74802054ecfb92abce6bf3e0c77bf98d5abd8770f3786dce54d79753ba6271dc0b16621165f7009d86fa19a258dbbb4

                                              • C:\Users\Admin\Thoracodelphus\Ginias217\Boligsager.nut
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • C:\Users\Admin\Thoracodelphus\Ginias217\Geishas.Pin
                                                Filesize

                                                259KB

                                                MD5

                                                b9eacd758cd310f16c14256e72c135ac

                                                SHA1

                                                79a30203ea7075dbd6d6717e8bcc3c4c02754684

                                                SHA256

                                                153fd738217788d8bb18ec5e2fef026639a263026792abaebd7c4c793547fc68

                                                SHA512

                                                9c6f082232ab50a63167260b5c331f340e2114cdfa3e36ff90bbeb5efc406d17e5b1f3a7e506ddf1a30f23cb0884e6feab09fc852386bff19dbe2f44ba8c5ccc

                                              • C:\Users\Admin\Thoracodelphus\Ginias217\Rapparees\Depredatory\sapota.sea
                                                Filesize

                                                1KB

                                                MD5

                                                a6d326d0622826b10f379d3298934673

                                                SHA1

                                                4d422a45e1a8c2a25a1a30baeaa900cf848f01eb

                                                SHA256

                                                5c32d1e7512d5514e460b80582af8e6045ae5e8a63fd962cd4fe51477aa11bb3

                                                SHA512

                                                d6160ac8d0b71bda3fafc582f61f0e3bd456b6880905732b9839e69492e87877b7b30a6a5de622037f46627367e9e9be48475779746819fc5a44339bbfd17113

                                              • C:\Users\Admin\Thoracodelphus\Ginias217\Rapparees\Depredatory\unharping.ran
                                                Filesize

                                                2KB

                                                MD5

                                                1e50c3524552877dd948770c9ff92dc8

                                                SHA1

                                                0e87f93c3c875db3d8b02b5870217a1394b1e51d

                                                SHA256

                                                af27d4b3305b809d64659a3b5a02389d412c906c4f592954a81def970bd9747a

                                                SHA512

                                                68f7ea34ba75bbf2588a65fa2e296c46d9b05e809410a349b8c928e4ce64ab9b0743126475c83942a9412ae59b6daf6da76e330a6c0e4d343366e388c04f0ca4

                                              • C:\Users\Admin\Thoracodelphus\Ginias217\Rapparees\Depredatory\ydervgselementet.bin
                                                Filesize

                                                2KB

                                                MD5

                                                b9d53633f865356f4ef7e2d5ccb9696b

                                                SHA1

                                                b2f65737d0c3db82e441e5247131c33b38c42560

                                                SHA256

                                                ebf578ca1fbafff1fcaa75a44fa4e8c7b275a773b006de0bdd2713e5b4d73bc5

                                                SHA512

                                                d3961eab3b61661b819193b5c240384833633fbfd21219db6e335af7c8965b1efdeaaa3c9051c22320e91d85082d81ed1ec1610b2ad5ab3b8d8e988ad167f82d

                                              • C:\Users\Admin\Thoracodelphus\Ginias217\tartarise.Kam
                                                Filesize

                                                16KB

                                                MD5

                                                7033e2370bc3b866c2ca829d3cb93330

                                                SHA1

                                                a2e1ccb9b62a9fb419ec9990136b467befc8aae6

                                                SHA256

                                                76264bbc501e9f2c8a729e01e9173e50d3190fcf8b80ecc1aaabc8968546209f

                                                SHA512

                                                c1d863b1d2593b5b372520d01e0045c739baed2cc5f27bc11f8a9f86670b6fb47de1aaa66ab16ade62f683b4933d9bb04312d553ba10cd370623aee6a832366a

                                              • memory/1044-177-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-148-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-153-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-156-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-161-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-164-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-169-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-174-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1044-182-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1972-50-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1972-80-0x00000000016D0000-0x00000000046B8000-memory.dmp
                                                Filesize

                                                47.9MB

                                              • memory/1972-68-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1972-54-0x0000000000470000-0x00000000016C4000-memory.dmp
                                                Filesize

                                                18.3MB

                                              • memory/1972-53-0x00000000016D0000-0x00000000046B8000-memory.dmp
                                                Filesize

                                                47.9MB

                                              • memory/1972-48-0x00000000016D0000-0x00000000046B8000-memory.dmp
                                                Filesize

                                                47.9MB

                                              • memory/2220-144-0x0000000000400000-0x0000000000468000-memory.dmp
                                                Filesize

                                                416KB

                                              • memory/2220-145-0x0000000000400000-0x0000000000468000-memory.dmp
                                                Filesize

                                                416KB

                                              • memory/3308-69-0x0000000004320000-0x0000000007308000-memory.dmp
                                                Filesize

                                                47.9MB

                                              • memory/3308-51-0x0000000004320000-0x0000000007308000-memory.dmp
                                                Filesize

                                                47.9MB

                                              • memory/3308-47-0x0000000010004000-0x0000000010005000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/3308-46-0x0000000077641000-0x0000000077761000-memory.dmp
                                                Filesize

                                                1.1MB

                                              • memory/3308-45-0x0000000004320000-0x0000000007308000-memory.dmp
                                                Filesize

                                                47.9MB