Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29/05/2024, 01:51

General

  • Target

    b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe

  • Size

    394KB

  • MD5

    46f33e36640b9015918a8aa583eef0e2

  • SHA1

    61cd4c1c1811c15917d35b0b8b81526e823c11e0

  • SHA256

    b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de

  • SHA512

    412cd977523d2bd4c37d0b7813bd7cc7ac63792d8f56ac8f66c4d45d908e3b02d434f50c39ccb4ddb533e06a3ad8fdcb814403b8c79e13fc51322c2847e9d8f7

  • SSDEEP

    12288:6PV2e33RSsaxpSIWHDJORsu+JgIhygoRu6Xf:ed4saxpSbjsRIrySGf

Malware Config

Extracted

Family

remcos

Botnet

CLIENT

C2

107.150.18.202:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-J3QQTH

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 13 IoCs
  • Detects executables built or packed with MPress PE compressor 17 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe
    "C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe
      "C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe
        C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe /stext "C:\Users\Admin\AppData\Local\Temp\zgpzvb"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2728
      • C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe
        C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe /stext "C:\Users\Admin\AppData\Local\Temp\bbckwumii"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2496
      • C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe
        C:\Users\Admin\AppData\Local\Temp\b7d97410c347d47f45e49a7b19736ff47b019c2abd47eb09aba5cd9143b826de.exe /stext "C:\Users\Admin\AppData\Local\Temp\mvhdxmxcwsam"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2752

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\rasterside.ini

          Filesize

          39B

          MD5

          dc764daea004e907e2a4076dc2e81dce

          SHA1

          64cc2f14c8426031e8fe9995da24887ff5beec97

          SHA256

          8a3dd54acac47298afa45e7048a9297f897e35cb351e511fbe5a421b1ed6523d

          SHA512

          f03e8c65e1974e8bc1608e292a9898054c791b5e8505b8bbd5f9eb832cd414c3fb19f7e328286984cc73a07937d60731dd00f20c3e31db77245a2f178e5bf257

        • C:\Users\Admin\AppData\Local\Temp\zgpzvb

          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • \Users\Admin\AppData\Local\Temp\nsd1594.tmp\System.dll

          Filesize

          11KB

          MD5

          fbe295e5a1acfbd0a6271898f885fe6a

          SHA1

          d6d205922e61635472efb13c2bb92c9ac6cb96da

          SHA256

          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

          SHA512

          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

        • memory/1844-52-0x0000000003900000-0x000000000440B000-memory.dmp

          Filesize

          11.0MB

        • memory/1844-41-0x0000000003900000-0x000000000440B000-memory.dmp

          Filesize

          11.0MB

        • memory/1844-42-0x0000000077631000-0x0000000077732000-memory.dmp

          Filesize

          1.0MB

        • memory/1844-43-0x0000000077630000-0x00000000777D9000-memory.dmp

          Filesize

          1.7MB

        • memory/1844-45-0x0000000003900000-0x000000000440B000-memory.dmp

          Filesize

          11.0MB

        • memory/2416-93-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-44-0x0000000077630000-0x00000000777D9000-memory.dmp

          Filesize

          1.7MB

        • memory/2416-47-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-84-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-94-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-83-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-85-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-92-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-91-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-81-0x0000000031CE0000-0x0000000031CF9000-memory.dmp

          Filesize

          100KB

        • memory/2416-90-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-82-0x0000000031CE0000-0x0000000031CF9000-memory.dmp

          Filesize

          100KB

        • memory/2416-89-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-88-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-87-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-86-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-50-0x0000000000450000-0x00000000014B2000-memory.dmp

          Filesize

          16.4MB

        • memory/2416-78-0x0000000031CE0000-0x0000000031CF9000-memory.dmp

          Filesize

          100KB

        • memory/2496-76-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2496-57-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2496-59-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2496-63-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2496-55-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2728-54-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/2728-73-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/2728-58-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/2728-60-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/2728-61-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/2728-62-0x0000000077630000-0x00000000777D9000-memory.dmp

          Filesize

          1.7MB

        • memory/2752-65-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2752-66-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2752-67-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2752-64-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB