Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2025 03:24

General

  • Target

    a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe

  • Size

    732KB

  • MD5

    003a9a042df090f1501ac0c0c4fc0285

  • SHA1

    0209a7f124455a7d5ea4c128b774a3fc3212917d

  • SHA256

    a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d

  • SHA512

    ba9a498692712ff48299da767aea61611bb72cddc372e35cbc309b9b7ffc0a5ce9eb451058c2a9ab610c5d2b74f879c025807734e2a873959212329dfa5fa4af

  • SSDEEP

    12288:fJIbMYmuXv4CgC5Lbdje79l3/LBynrcPmMe9mukxD:fJYmuXv4hILZul3/Fkcbe9md

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

216.250.252.33:60309

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TJ7QLN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe
    "C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe
      "C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe
        C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe /stext "C:\Users\Admin\AppData\Local\Temp\zqhvuqreydmqmjhcdw"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe
        C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe /stext "C:\Users\Admin\AppData\Local\Temp\ckmnvicfulecxqvgmhfos"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:1244
      • C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe
        C:\Users\Admin\AppData\Local\Temp\a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d.exe /stext "C:\Users\Admin\AppData\Local\Temp\mmaywbnzhtwhzwrsdssqvaxm"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    7896e9ccc85d0d71d8cdec6071d17640

    SHA1

    90e9c7b1ea7f160482f0caf358b927d6d8598b5e

    SHA256

    67ab6b9e3fad606f89a578fa9753a82598dd3106f573aae860051e625fe9bb43

    SHA512

    2efa8d2b6eec39232eb53adfae43495c3113f39a8514f4b0c02a3bbf31064fc2b02e37f3a6237a24014992cfd6076d11261e489e0c982cd0f30c046f61bde893

  • C:\Users\Admin\AppData\Local\Temp\Acronomy\Asymmetron.exe

    Filesize

    732KB

    MD5

    003a9a042df090f1501ac0c0c4fc0285

    SHA1

    0209a7f124455a7d5ea4c128b774a3fc3212917d

    SHA256

    a39ac5a508c71f482ed03ccaaf8bb799f73672fa49895f940f45051d3f5b838d

    SHA512

    ba9a498692712ff48299da767aea61611bb72cddc372e35cbc309b9b7ffc0a5ce9eb451058c2a9ab610c5d2b74f879c025807734e2a873959212329dfa5fa4af

  • C:\Users\Admin\AppData\Local\Temp\nshBF7A.tmp\System.dll

    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • C:\Users\Admin\AppData\Local\Temp\zqhvuqreydmqmjhcdw

    Filesize

    4KB

    MD5

    f22611128e5004a90c9b9bf8b5288f02

    SHA1

    3278985396753f540bd38166c4f51f8ea27a584a

    SHA256

    50da64e96567bbf7ef6e2fadc47a503884a0ec63d4dd5456b85c68364ca3247c

    SHA512

    275d8a1b7b9ff5a25087abc8f87d06646fefd8d794b52841ae0125cb98645a52f2dd5f01d2b8fccba801a90acb7e46661b15568356c8875d37ea659920e52297

  • memory/1244-57-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1244-56-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1244-60-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1244-49-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1244-61-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1552-69-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1552-58-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1552-53-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1552-46-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1552-50-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1588-20-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/1588-19-0x0000000077A31000-0x0000000077B51000-memory.dmp

    Filesize

    1.1MB

  • memory/1588-18-0x0000000077A31000-0x0000000077B51000-memory.dmp

    Filesize

    1.1MB

  • memory/3020-75-0x0000000036270000-0x0000000036289000-memory.dmp

    Filesize

    100KB

  • memory/3020-21-0x00000000016D0000-0x0000000004B20000-memory.dmp

    Filesize

    52.3MB

  • memory/3020-111-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-99-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-43-0x00000000016D0000-0x0000000004B20000-memory.dmp

    Filesize

    52.3MB

  • memory/3020-39-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-96-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-44-0x0000000077A31000-0x0000000077B51000-memory.dmp

    Filesize

    1.1MB

  • memory/3020-93-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-29-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-23-0x0000000077A31000-0x0000000077B51000-memory.dmp

    Filesize

    1.1MB

  • memory/3020-72-0x0000000036270000-0x0000000036289000-memory.dmp

    Filesize

    100KB

  • memory/3020-76-0x0000000036270000-0x0000000036289000-memory.dmp

    Filesize

    100KB

  • memory/3020-22-0x0000000077AB8000-0x0000000077AB9000-memory.dmp

    Filesize

    4KB

  • memory/3020-78-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-81-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-90-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-84-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3020-87-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/4024-65-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4024-51-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4024-54-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4024-59-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4024-52-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB