Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2024 01:02

General

  • Target

    034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe

  • Size

    511KB

  • MD5

    24d65daddfed0602d8c90b5dfa47b7bb

  • SHA1

    c46f000d10a66687cefd4a8fee1c8b3e84afd4b9

  • SHA256

    034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a

  • SHA512

    09e16a15e18eb08f45f964fa271365e688507d561fc8567ce9417a54283dfb0785ef5a379456bb44cea187d7a5951521347a3e6f139560327460dfd449a6fe33

  • SSDEEP

    12288:OjkqENMhypm0dvksi4P60gnkwNpRp9gS1S:yEmh8rRkvc61k4s

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.162.149.195:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-9EP276

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe
    "C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe
      "C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe
        C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe /stext "C:\Users\Admin\AppData\Local\Temp\pfmroazdjvb"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3892
      • C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe
        C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe /stext "C:\Users\Admin\AppData\Local\Temp\zirkossxxetpmr"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:672
      • C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe
        C:\Users\Admin\AppData\Local\Temp\034d0ad83a1a41c3fb2be5110d68a545b2426a337006a7f34a2050a0c7a18b9a.exe /stext "C:\Users\Admin\AppData\Local\Temp\jcxcpldykmluoghhz"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    cea2f486021d91ef1a15b270b76c0b64

    SHA1

    51e78b81d2d56eb2da467a4de84e680e1e54f9a7

    SHA256

    892ce7b61cfecf6cb43ef9fae19169896878b0d22b7296ae1a51ac0fd642edde

    SHA512

    25a866fc0fb822de67f38b97cf39ffffccf71e89af934ecb21c61b7ae4ddda19d28b22ec39511f59bf959bc2baffeec39ca974441776afdf72013edc4b7ec14b

  • C:\Users\Admin\AppData\Local\Temp\nsfADE4.tmp\System.dll

    Filesize

    11KB

    MD5

    960a5c48e25cf2bca332e74e11d825c9

    SHA1

    da35c6816ace5daf4c6c1d57b93b09a82ecdc876

    SHA256

    484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

    SHA512

    cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

  • C:\Users\Admin\AppData\Local\Temp\pfmroazdjvb

    Filesize

    4KB

    MD5

    16dfb23eaa7972c59c36fcbc0946093b

    SHA1

    1e9e3ff83a05131575f67e202d352709205f20f8

    SHA256

    36c49c94327c8cadcad4c0d2b3a8f5162fc7bb86624923484476c5f7b960bc4c

    SHA512

    a8b38b5e7bf886b78c5c7f01234b44647a252d4dfbcc06c99b863f8e160e3cfc151b2a83b8b49e09d13e8547419467da4bffbb8dee5fc6740032eb7c839d89dc

  • memory/672-42-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/672-38-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/672-34-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/672-36-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/672-40-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3788-67-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-25-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-70-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-31-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-94-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-27-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-91-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-88-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-85-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-26-0x00000000016D0000-0x0000000003F2E000-memory.dmp

    Filesize

    40.4MB

  • memory/3788-76-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-73-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-24-0x00000000016D0000-0x0000000003F2E000-memory.dmp

    Filesize

    40.4MB

  • memory/3788-82-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-64-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-79-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3788-55-0x0000000034F20000-0x0000000034F39000-memory.dmp

    Filesize

    100KB

  • memory/3788-58-0x0000000034F20000-0x0000000034F39000-memory.dmp

    Filesize

    100KB

  • memory/3788-59-0x0000000034F20000-0x0000000034F39000-memory.dmp

    Filesize

    100KB

  • memory/3788-61-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3892-52-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3892-37-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3892-35-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3892-33-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4100-20-0x00000000049F0000-0x000000000724E000-memory.dmp

    Filesize

    40.4MB

  • memory/4100-21-0x00000000770F1000-0x0000000077211000-memory.dmp

    Filesize

    1.1MB

  • memory/4100-22-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/4100-23-0x00000000049F0000-0x000000000724E000-memory.dmp

    Filesize

    40.4MB

  • memory/4912-41-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4912-48-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4912-49-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4912-46-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB