Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 02:34

General

  • Target

    7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe

  • Size

    1009KB

  • MD5

    5b9520cdce201fecd22a108edc4b9927

  • SHA1

    6afb7c1ee328ec47ff4aabe5a19cd2d26ab54c1f

  • SHA256

    7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d

  • SHA512

    73e30d7e7f6519216f96638b025f4ce844c11ee90176bb4c49a0923b63423b246f22638db2c5bf61d7c874203edabdd7d4fdd0c651bfdf7b17311278fc67d750

  • SSDEEP

    12288:l0g77CaJ/85VedbvaOvTks8Eac9Q7RS3iDpDUJMDVb8hAvaiKz4R39HzIluzTB:PCm85VwaOLkTjcGciDUJ2bsV21IAJ

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

185.149.234.209:2700

185.149.234.209:27000

185.149.234.209:28000

185.149.234.209:29000

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FP3B7O

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 8 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe
    "C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe
      "C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe
        C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe /stext "C:\Users\Admin\AppData\Local\Temp\accze"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1032
      • C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe
        C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe /stext "C:\Users\Admin\AppData\Local\Temp\dehreebjz"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:2064
      • C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe
        C:\Users\Admin\AppData\Local\Temp\7e1c0ca51cd0f6806f1fe6ddbb45fa4e00b288c686003f3e50b5ee71d2c6818d.exe /stext "C:\Users\Admin\AppData\Local\Temp\nymkxwmcvftn"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\accze

    Filesize

    4KB

    MD5

    60a0bdc1cf495566ff810105d728af4a

    SHA1

    243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6

    SHA256

    fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2

    SHA512

    4445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5

  • C:\Users\Admin\AppData\Local\Temp\nsxCC88.tmp\System.dll

    Filesize

    11KB

    MD5

    34442e1e0c2870341df55e1b7b3cccdc

    SHA1

    99b2fa21aead4b6ccd8ff2f6d3d3453a51d9c70c

    SHA256

    269d232712c86983336badb40b9e55e80052d8389ed095ebf9214964d43b6bb1

    SHA512

    4a8c57fb12997438b488b862f3fc9dc0f236e07bb47b2bce6053dcb03ac7ad171842f02ac749f02dda4719c681d186330524cd2953d33cb50854844e74b33d51

  • C:\Windows\realisme.ini

    Filesize

    36B

    MD5

    54098ab42483d0d9baafb98e754befed

    SHA1

    e355e59f79fcd4f5e2c8916a1009e6ac36788c9b

    SHA256

    37863e9da60268fc68e1c602ee02fed62705704ba3bf1c2e607e0cfe22487d22

    SHA512

    c960a4365b12b92bbf89d62492db50c79ded4523c9ec86c38dd3fdb2050f1d68caa42d4572d86f2e03069f3e3c638769a4b8d1269de2391c22fde996c3ad2fbb

  • memory/1032-57-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1032-38-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1032-36-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1032-46-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2064-51-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2064-37-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2064-39-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2064-43-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2064-44-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2348-25-0x00000000029B0000-0x0000000004AF2000-memory.dmp

    Filesize

    33.3MB

  • memory/2348-24-0x00000000773D1000-0x00000000774F1000-memory.dmp

    Filesize

    1.1MB

  • memory/2348-23-0x00000000029B0000-0x0000000004AF2000-memory.dmp

    Filesize

    33.3MB

  • memory/3956-47-0x00000000773D1000-0x00000000774F1000-memory.dmp

    Filesize

    1.1MB

  • memory/3956-61-0x0000000034700000-0x0000000034719000-memory.dmp

    Filesize

    100KB

  • memory/3956-64-0x0000000034700000-0x0000000034719000-memory.dmp

    Filesize

    100KB

  • memory/3956-26-0x0000000001700000-0x0000000003842000-memory.dmp

    Filesize

    33.3MB

  • memory/3956-65-0x0000000034700000-0x0000000034719000-memory.dmp

    Filesize

    100KB

  • memory/3956-27-0x0000000077458000-0x0000000077459000-memory.dmp

    Filesize

    4KB

  • memory/3956-31-0x00000000004A0000-0x00000000016F4000-memory.dmp

    Filesize

    18.3MB

  • memory/3956-29-0x0000000001700000-0x0000000003842000-memory.dmp

    Filesize

    33.3MB

  • memory/3956-28-0x0000000077475000-0x0000000077476000-memory.dmp

    Filesize

    4KB

  • memory/4724-40-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4724-49-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4724-41-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4724-42-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4724-48-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB