Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2023 13:12

General

  • Target

    AP202-230504001-ORDER.exe

  • Size

    1.0MB

  • MD5

    0ac25f96a967ac41a1e23a6d3a791412

  • SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

  • SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

  • SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • SSDEEP

    24576:xQCtqK7enlhpAd89yvum9EKf/N11tkiSnRF3ECJ4:qCtbeKiyvT9EKf/NZkLRFzJ

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.139.105.174:2210

212.193.30.230:6320

212.193.30.230:2286

212.193.30.230:3330

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Date.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PQ59ZA

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HxaZcmcZlGQXc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxaZcmcZlGQXc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBC0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:648
    • C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe
      "C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\ProgramData\Remcos\Date.exe
        "C:\ProgramData\Remcos\Date.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\Date.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HxaZcmcZlGQXc.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1596
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxaZcmcZlGQXc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB56B.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1400
        • C:\ProgramData\Remcos\Date.exe
          "C:\ProgramData\Remcos\Date.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\ProgramData\Remcos\Date.exe
            C:\ProgramData\Remcos\Date.exe /stext "C:\Users\Admin\AppData\Local\Temp\pcoywanekyghtmcakvm"
            5⤵
            • Executes dropped EXE
            PID:1676
          • C:\ProgramData\Remcos\Date.exe
            C:\ProgramData\Remcos\Date.exe /stext "C:\Users\Admin\AppData\Local\Temp\rftrxtffygyuwtyetfzdun"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:1536
          • C:\ProgramData\Remcos\Date.exe
            C:\ProgramData\Remcos\Date.exe /stext "C:\Users\Admin\AppData\Local\Temp\bzgbylqzmoqyghmikqmffsjtu"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\logs.dat

    Filesize

    144B

    MD5

    928b6de6164a4ae90a40ccd1465d2489

    SHA1

    17d33a77dcce012e5db8b749015db899d3699945

    SHA256

    b29d073a8e64d576637c65fe42b65accf669de952e914820f786b2099f4b7415

    SHA512

    40695c02a1036e45a350036a371a013c55710d65719d08f565bff0d00d661bc4c68c922b94da0b18c69ccde9611da493d15b469dc95d70f034a5e8b369c14c60

  • C:\Users\Admin\AppData\Local\Temp\tmpB56B.tmp

    Filesize

    1KB

    MD5

    df8db1167ed2abc094fbf9d2150698c6

    SHA1

    0e7b8cd458bd5e95b8bc01694d7008f94db86b9e

    SHA256

    4ac288e0d56ea6ea1672f06ae4a724bb6afc226a59c6fa3ed42048cd921792b1

    SHA512

    30d045c1046b3d6a4fb02848fa3e909a5623cb48f280a7410421c2878c5043931edc532b35041387d3bbee5440554ab11cc1900bb182b9de1689d965e4c0e9d7

  • C:\Users\Admin\AppData\Local\Temp\tmpDBC0.tmp

    Filesize

    1KB

    MD5

    df8db1167ed2abc094fbf9d2150698c6

    SHA1

    0e7b8cd458bd5e95b8bc01694d7008f94db86b9e

    SHA256

    4ac288e0d56ea6ea1672f06ae4a724bb6afc226a59c6fa3ed42048cd921792b1

    SHA512

    30d045c1046b3d6a4fb02848fa3e909a5623cb48f280a7410421c2878c5043931edc532b35041387d3bbee5440554ab11cc1900bb182b9de1689d965e4c0e9d7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LIJ5C1OI4QC6N12XK2TC.temp

    Filesize

    7KB

    MD5

    03a59b5b3277497fa25c0a068d3f1376

    SHA1

    fb83acf47991af679a6550b08217772d378278d5

    SHA256

    d3dd95981278db0b5896d61a64fd962878135622b5cafd811c4d213f9d5fc378

    SHA512

    2a8d625c779140a6f3585771579f5be980f44eb228355a6b5d2220b10de76b794c8b6bbe18ee60db60436ae29fc4761ae1acfd08addf948f6ceee196e7f1d083

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    b454157e3cef93a65738085f73011ad5

    SHA1

    6ab884fee8b660e1afcee955b6f951f42e981cd1

    SHA256

    8f8aa180a5594745f1277a349ef23522125c8bf09b8d5f322c73c4e0589a2981

    SHA512

    abfd79431b4c88fd2c502a17b1cf597c3fd3af7bb7cda48a1e7de578933b5d7ae9e2a80926155b0cab93c1a4a5c2df9368bdeb2087df3b28ac98c6c5fc705ad7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    b454157e3cef93a65738085f73011ad5

    SHA1

    6ab884fee8b660e1afcee955b6f951f42e981cd1

    SHA256

    8f8aa180a5594745f1277a349ef23522125c8bf09b8d5f322c73c4e0589a2981

    SHA512

    abfd79431b4c88fd2c502a17b1cf597c3fd3af7bb7cda48a1e7de578933b5d7ae9e2a80926155b0cab93c1a4a5c2df9368bdeb2087df3b28ac98c6c5fc705ad7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    b454157e3cef93a65738085f73011ad5

    SHA1

    6ab884fee8b660e1afcee955b6f951f42e981cd1

    SHA256

    8f8aa180a5594745f1277a349ef23522125c8bf09b8d5f322c73c4e0589a2981

    SHA512

    abfd79431b4c88fd2c502a17b1cf597c3fd3af7bb7cda48a1e7de578933b5d7ae9e2a80926155b0cab93c1a4a5c2df9368bdeb2087df3b28ac98c6c5fc705ad7

  • \ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • \ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • memory/660-102-0x0000000004CF0000-0x0000000004D30000-memory.dmp

    Filesize

    256KB

  • memory/660-104-0x0000000000020000-0x0000000000032000-memory.dmp

    Filesize

    72KB

  • memory/660-101-0x0000000000F50000-0x0000000001058000-memory.dmp

    Filesize

    1.0MB

  • memory/928-79-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/928-73-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/928-81-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/996-103-0x0000000002620000-0x0000000002660000-memory.dmp

    Filesize

    256KB

  • memory/996-75-0x0000000002620000-0x0000000002660000-memory.dmp

    Filesize

    256KB

  • memory/996-77-0x0000000002620000-0x0000000002660000-memory.dmp

    Filesize

    256KB

  • memory/1012-80-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-74-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-86-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1012-87-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-98-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-85-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-83-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-84-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-82-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-89-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-76-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1012-78-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1388-54-0x0000000000800000-0x0000000000908000-memory.dmp

    Filesize

    1.0MB

  • memory/1388-72-0x0000000008470000-0x000000000850C000-memory.dmp

    Filesize

    624KB

  • memory/1388-58-0x0000000000420000-0x000000000042C000-memory.dmp

    Filesize

    48KB

  • memory/1388-59-0x0000000008310000-0x00000000083E0000-memory.dmp

    Filesize

    832KB

  • memory/1388-55-0x0000000004E70000-0x0000000004EB0000-memory.dmp

    Filesize

    256KB

  • memory/1388-56-0x0000000000380000-0x0000000000392000-memory.dmp

    Filesize

    72KB

  • memory/1388-57-0x0000000004E70000-0x0000000004EB0000-memory.dmp

    Filesize

    256KB

  • memory/1520-162-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1520-171-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1520-168-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1520-167-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1536-158-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1536-185-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1536-170-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1536-165-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1536-163-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1676-184-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1676-169-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1676-155-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1676-154-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1680-149-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-148-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-130-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-134-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-129-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-125-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1680-152-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-150-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-135-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-132-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-147-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-145-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-143-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-140-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-137-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-186-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1680-187-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB