Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 08:54

General

  • Target

    Document#.exe

  • Size

    869KB

  • MD5

    4f762156a966f4cd24b41c6fa3dcaa12

  • SHA1

    d7df3aafb76c00928e3dac2db2b5ab9b383f9146

  • SHA256

    dbd18db30b53e23bf5b6385264a66d146164e02fd81d97d47bed98cdb4898f6a

  • SHA512

    3d41498d593df3dfa3c1b84fb9e3859c38a7f6e8bb18f9b25bcbb21f3a71ce52835888628569760dac0b52f1143c0d0b122896a75d45f22e462dc4103bb4638f

  • SSDEEP

    12288:LQQUntE1EKOwtg4WsLsmTk9fLN+cEKPZ/aUfqWARW8coiKEfVr4oeVz6Ao:juC1EKOqg4ZsmTafLUcXZLCrlcos8nq

Malware Config

Extracted

Family

remcos

Botnet

GRACE&SUCCESS

C2

eweo9264gtuiort.duckdns.org:22740

eweo9264gtuiort.duckdns.org:35966

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    great.dat

  • keylog_flag

    false

  • keylog_folder

    great

  • mouse_option

    false

  • mutex

    Rmc-GEOGQB

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 6 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document#.exe
    "C:\Users\Admin\AppData\Local\Temp\Document#.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Users\Admin\AppData\Local\Temp\Document#.exe
      "C:\Users\Admin\AppData\Local\Temp\Document#.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Users\Admin\AppData\Local\Temp\Document#.exe
        C:\Users\Admin\AppData\Local\Temp\Document#.exe /stext "C:\Users\Admin\AppData\Local\Temp\vacz"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2176
      • C:\Users\Admin\AppData\Local\Temp\Document#.exe
        C:\Users\Admin\AppData\Local\Temp\Document#.exe /stext "C:\Users\Admin\AppData\Local\Temp\fuqsicc"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:2168
      • C:\Users\Admin\AppData\Local\Temp\Document#.exe
        C:\Users\Admin\AppData\Local\Temp\Document#.exe /stext "C:\Users\Admin\AppData\Local\Temp\qovkjunqnt"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsoB5A5.tmp\System.dll

    Filesize

    11KB

    MD5

    cf85183b87314359488b850f9e97a698

    SHA1

    6b6c790037eec7ebea4d05590359cb4473f19aea

    SHA256

    3b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac

    SHA512

    fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b

  • C:\Users\Admin\AppData\Local\Temp\vacz

    Filesize

    4KB

    MD5

    ea01dd92b15d2f570f6b167dad2d1fd0

    SHA1

    7b89141d4c3eb2f29d096f28a9bfe66eb006224a

    SHA256

    0515f49138d74283f9ac1042fd1a384f715b74c2b99193454dbb0cd585097727

    SHA512

    0e7695aea30250a41829fa4abb681b8c3ed4c0955e18f1f9f3a5456bfb3a76f016f538e557bf29b99ab6ab48c846f9fa3c4bccd8cb5fe73099a81b5946029ec8

  • memory/2168-46-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2168-50-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2168-58-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2168-54-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2176-60-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2176-65-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2176-47-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2176-45-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3684-75-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-35-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-80-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-81-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-79-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-78-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-77-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-76-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-73-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-21-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-19-0x00000000016F0000-0x0000000004152000-memory.dmp

    Filesize

    42.4MB

  • memory/3684-74-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-22-0x00000000016F0000-0x0000000004152000-memory.dmp

    Filesize

    42.4MB

  • memory/3684-82-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3684-68-0x00000000351D0000-0x00000000351E9000-memory.dmp

    Filesize

    100KB

  • memory/3684-71-0x00000000351D0000-0x00000000351E9000-memory.dmp

    Filesize

    100KB

  • memory/3684-72-0x00000000351D0000-0x00000000351E9000-memory.dmp

    Filesize

    100KB

  • memory/3684-40-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/4456-39-0x0000000004230000-0x0000000006C92000-memory.dmp

    Filesize

    42.4MB

  • memory/4456-18-0x0000000004230000-0x0000000006C92000-memory.dmp

    Filesize

    42.4MB

  • memory/4456-17-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/4456-16-0x0000000076FC1000-0x00000000770E1000-memory.dmp

    Filesize

    1.1MB

  • memory/4456-15-0x0000000004230000-0x0000000006C92000-memory.dmp

    Filesize

    42.4MB

  • memory/4892-51-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4892-52-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4892-53-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4892-57-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB