Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 11:20

General

  • Target

    APPENDIX FORM_N°45013-20241120.com.exe

  • Size

    681KB

  • MD5

    cf4530628bdb401e066ea81e86403d77

  • SHA1

    b929d4f89e537b8f932bebc75df0959ef9b406ee

  • SHA256

    e721952c765bb39555f2aa9f2141649fe2c1f2700224513c2860c8a7e25d2260

  • SHA512

    ab29e221be8b0b8318ebcd97d638034bf80368221713e15b3b016a0aa42f2f142c2ce2de68d3eb8a99a6d65e43a6268ea1a4db0f7436f6bcc5ff0e222c691d4a

  • SSDEEP

    12288:+3vFfP1t7YQ6RTw6F+i4nGxcigHvPyagJQMzoocD/f9Lw:A1r7YQ9lcc9Hv0QMzoZpw

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.133.158.36:11371

45.133.158.36:10051

45.133.158.36:10050

45.133.158.36:24554

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-CDCZ2K

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe
    "C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe
      "C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe
        "C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vubafotynhbereuk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4488
      • C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe
        "C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gogtfgesbptjblqoghj"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:4316
      • C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe
        "C:\Users\Admin\AppData\Local\Temp\APPENDIX FORM_N°45013-20241120.com.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ijmlgzptpxlodreapsvyhv"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsw9666.tmp\System.dll

    Filesize

    11KB

    MD5

    960a5c48e25cf2bca332e74e11d825c9

    SHA1

    da35c6816ace5daf4c6c1d57b93b09a82ecdc876

    SHA256

    484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

    SHA512

    cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

  • C:\Users\Admin\AppData\Local\Temp\vubafotynhbereuk

    Filesize

    4KB

    MD5

    bc25ccf39db8626dc249529bcc8c5639

    SHA1

    3e9cbdb20a0970a3c13719a2f289d210cdcc9e1d

    SHA256

    b333f8c736c701bc826886f395d928731850cbce6db77be752b3cf7979114904

    SHA512

    9a546127bddc1d187e674cda82e6c5046cac7f3e6f9515aed68d5bff2264b9d679d857dd97270e10826cd11ce2d92d82dd7f9801e19027e346b60bcc814cca1a

  • memory/2044-51-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2044-43-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2044-47-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2044-50-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2044-49-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2272-29-0x0000000077B61000-0x0000000077C81000-memory.dmp

    Filesize

    1.1MB

  • memory/2272-67-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-24-0x0000000077C05000-0x0000000077C06000-memory.dmp

    Filesize

    4KB

  • memory/2272-30-0x00000000016B0000-0x00000000027AE000-memory.dmp

    Filesize

    17.0MB

  • memory/2272-70-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-69-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-68-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-23-0x0000000077BE8000-0x0000000077BE9000-memory.dmp

    Filesize

    4KB

  • memory/2272-25-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-57-0x00000000333D0000-0x00000000333E9000-memory.dmp

    Filesize

    100KB

  • memory/2272-21-0x00000000016B0000-0x00000000027AE000-memory.dmp

    Filesize

    17.0MB

  • memory/2272-66-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-65-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-64-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-63-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-62-0x0000000000450000-0x00000000016A4000-memory.dmp

    Filesize

    18.3MB

  • memory/2272-60-0x00000000333D0000-0x00000000333E9000-memory.dmp

    Filesize

    100KB

  • memory/2272-61-0x00000000333D0000-0x00000000333E9000-memory.dmp

    Filesize

    100KB

  • memory/3484-22-0x0000000003230000-0x000000000432E000-memory.dmp

    Filesize

    17.0MB

  • memory/3484-20-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/3484-18-0x0000000003230000-0x000000000432E000-memory.dmp

    Filesize

    17.0MB

  • memory/3484-19-0x0000000077B61000-0x0000000077C81000-memory.dmp

    Filesize

    1.1MB

  • memory/4316-48-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4316-36-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4316-39-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4316-35-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4316-38-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4488-34-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4488-37-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4488-54-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4488-40-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4488-32-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB