Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2023 16:32

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe

  • Size

    853KB

  • MD5

    482aadb6cf38bee408d0c0b8ae09c02c

  • SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

  • SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

  • SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • SSDEEP

    24576:ymN7PaLcxZfqD6Nb7KQG0UGMfBfDsXwwchTf2mneLSv:nNTHXHNXK90UFVsX+hf2mneL

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.193.30.230:3330

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-9YQE6U

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZUqZmfezsvV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2424
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZUqZmfezsvV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C9F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2996
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.23925.30290.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZUqZmfezsvV.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2252
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZUqZmfezsvV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1075.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2620
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\vzltetxhivefyityyf"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1048
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ftymfliawewkappchqdpz"
            5⤵
            • Executes dropped EXE
            PID:3064
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ivdwgebcsmoplddgyaqqcrday"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\logs.dat

    Filesize

    144B

    MD5

    736008e9b623f24373a0270f84be1b9b

    SHA1

    395b54cf9be206c28e7352836a6c1c55fc4fdaa7

    SHA256

    535127633ad4c81b4edc195d054e05d5e108981e466c89391a04f0928653934d

    SHA512

    2548fd9c40ba9e7322042fc11c01b37907e01e547c177d6da94ac8b3e7f78f6ad53967902f337e5b92a3fe7f6bf77ecf5f939950ef1f8236653590b9192fc417

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • C:\Users\Admin\AppData\Local\Temp\tmp1075.tmp

    Filesize

    1KB

    MD5

    82287273d1d04d4a3db080681580728b

    SHA1

    49f926b3b8bf5fc7e5dd7d60f037e1c1df40f33b

    SHA256

    bc0631e7cb76d559011baf737988fb07b023f91276c5baa0486939c4140c7d3c

    SHA512

    753666a8c2a43494a43552f5f4d80a08842d32c4e393a707313f95d135c28c31bcca9cac6fd6ca9e3a80a3fb8d1e9434bc1f112d9bfb70ab3fd5a3666e0af62f

  • C:\Users\Admin\AppData\Local\Temp\tmp7C9F.tmp

    Filesize

    1KB

    MD5

    82287273d1d04d4a3db080681580728b

    SHA1

    49f926b3b8bf5fc7e5dd7d60f037e1c1df40f33b

    SHA256

    bc0631e7cb76d559011baf737988fb07b023f91276c5baa0486939c4140c7d3c

    SHA512

    753666a8c2a43494a43552f5f4d80a08842d32c4e393a707313f95d135c28c31bcca9cac6fd6ca9e3a80a3fb8d1e9434bc1f112d9bfb70ab3fd5a3666e0af62f

  • C:\Users\Admin\AppData\Local\Temp\vzltetxhivefyityyf

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    0af572050524c2b0dd8572817f650a20

    SHA1

    7e9f5f718f759caa424d4282555557f42eeb2835

    SHA256

    f58759d680059aa72bb67e46002b560c29f1541847c5a2a0aad934520ec480c8

    SHA512

    fd84f1ea8f30bcb4ed256db0e11c3735b87cd114b64b3d9bdb5cd7201bebc18e3c8abe58f585aaff902ab37447e0e0554f0edf9174ba07d5a8c22277e41177e0

  • \ProgramData\Remcos\remcos.exe

    Filesize

    853KB

    MD5

    482aadb6cf38bee408d0c0b8ae09c02c

    SHA1

    0ae60fc2f4ff6e057f9678191980c58fade6e48f

    SHA256

    a5dfa6c8066bb006adb1490b52540bd2f049b3556c4c51eb59c4c9830c499286

    SHA512

    fddfd85eca8524cd9d1bb5707354879ad47a5831508471fa63eef652a0d03cc1980acb1a4b3b9a02d5a19ce423e87cc55cec2ab8e183a0a0bbf59353230691bc

  • memory/940-176-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/940-168-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/940-172-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/940-177-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1048-155-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1048-160-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1048-165-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1048-185-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2252-114-0x000000006E800000-0x000000006EDAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2252-122-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2252-145-0x000000006E800000-0x000000006EDAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2252-116-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2252-118-0x000000006E800000-0x000000006EDAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2252-120-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2300-60-0x0000000000610000-0x000000000061A000-memory.dmp

    Filesize

    40KB

  • memory/2300-56-0x0000000000A80000-0x0000000000AC0000-memory.dmp

    Filesize

    256KB

  • memory/2300-57-0x00000000003C0000-0x00000000003D4000-memory.dmp

    Filesize

    80KB

  • memory/2300-94-0x0000000074490000-0x0000000074B7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2300-55-0x0000000000C20000-0x0000000000CFA000-memory.dmp

    Filesize

    872KB

  • memory/2300-58-0x0000000074490000-0x0000000074B7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2300-61-0x0000000005A10000-0x0000000005AC8000-memory.dmp

    Filesize

    736KB

  • memory/2300-54-0x0000000074490000-0x0000000074B7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2300-59-0x0000000000A80000-0x0000000000AC0000-memory.dmp

    Filesize

    256KB

  • memory/2344-75-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-69-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2344-76-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-73-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-83-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-72-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-71-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-84-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-79-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-74-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-91-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2344-67-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2424-102-0x000000006DF80000-0x000000006E52B000-memory.dmp

    Filesize

    5.7MB

  • memory/2424-97-0x00000000025B0000-0x00000000025F0000-memory.dmp

    Filesize

    256KB

  • memory/2424-98-0x000000006DF80000-0x000000006E52B000-memory.dmp

    Filesize

    5.7MB

  • memory/2424-99-0x000000006DF80000-0x000000006E52B000-memory.dmp

    Filesize

    5.7MB

  • memory/2424-100-0x00000000025B0000-0x00000000025F0000-memory.dmp

    Filesize

    256KB

  • memory/2424-101-0x00000000025B0000-0x00000000025F0000-memory.dmp

    Filesize

    256KB

  • memory/2496-142-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-197-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2496-149-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-151-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-147-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-146-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-144-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-178-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-143-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-140-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-138-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-191-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2496-148-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2496-132-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2496-180-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/3004-96-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/3004-103-0x0000000074490000-0x0000000074B7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3004-104-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/3004-137-0x0000000074490000-0x0000000074B7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3004-95-0x0000000001110000-0x00000000011EA000-memory.dmp

    Filesize

    872KB

  • memory/3004-93-0x0000000074490000-0x0000000074B7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-174-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/3064-169-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/3064-193-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/3064-161-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB