Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 07:17

General

  • Target

    GH09876545600-87.bat.exe

  • Size

    1.3MB

  • MD5

    f0b143f0d8012b2acb59e94544ee8a95

  • SHA1

    215cd6adf283a17bf4c717e27842bc1e9bfb2058

  • SHA256

    1f0a225b3b04a26d777a315cb1cacde6d5b0d7fc9e182a96ef035b41adada2de

  • SHA512

    64b5dd4b4f14c090a06cbfa3dc69028efdc9c2c973afe7b3449eb4211611d8f373124eef14553548dd0cfc18b057d9518000ea6a8082fe1987c05b89f9a9dfa1

  • SSDEEP

    24576:HYc6g/pOKKeFZYokY8+VnPZhNsqWOgjcjqQvWV:HrZYokYNnFsfxjcjqbV

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GH09876545600-87.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\GH09876545600-87.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\GH09876545600-87.bat.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\aryciot"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2216
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\kldvagegue"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1044
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\vfifbzphimzkh"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    8e6d3a2135c3d0215fb81f6f45d38d7c

    SHA1

    2075d8d1ad2ac09873b78bf8b9695eef74fb676b

    SHA256

    314159f91084edb4eeef690508b8e23bc21b5167f255e3ab316e1eae6e18f37e

    SHA512

    6e4c22c5563e6572563a736f524ad13e476280cc3fd5cf7e1d9295a98f4b8bd8d2124266bdbcf041ba3205d4e38629f403b01f8273984245655d74b080bd47ae

  • C:\Users\Admin\AppData\Local\Temp\aryciot

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/476-69-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/476-64-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/476-56-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/476-66-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/476-67-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/476-68-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/476-70-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1044-87-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1044-55-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1044-62-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1044-58-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1044-51-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1044-47-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1728-9-0x00000000003D0000-0x00000000003DA000-memory.dmp

    Filesize

    40KB

  • memory/1728-1-0x0000000074D60000-0x000000007544E000-memory.dmp

    Filesize

    6.9MB

  • memory/1728-3-0x0000000004AA0000-0x0000000004B4E000-memory.dmp

    Filesize

    696KB

  • memory/1728-2-0x0000000000520000-0x0000000000560000-memory.dmp

    Filesize

    256KB

  • memory/1728-0-0x0000000000160000-0x00000000002AA000-memory.dmp

    Filesize

    1.3MB

  • memory/1728-23-0x0000000074D60000-0x000000007544E000-memory.dmp

    Filesize

    6.9MB

  • memory/2216-42-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2216-50-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2216-75-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2216-57-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2216-63-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2216-59-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2216-46-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2708-26-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-12-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-103-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-39-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-34-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-33-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2708-32-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-18-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-31-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-17-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-30-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-16-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-15-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-14-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-13-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-35-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-11-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-102-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-95-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-78-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-79-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-80-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2708-83-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2708-84-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2708-85-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2708-86-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2708-94-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3052-6-0x0000000070440000-0x00000000709EB000-memory.dmp

    Filesize

    5.7MB

  • memory/3052-8-0x00000000026B0000-0x00000000026F0000-memory.dmp

    Filesize

    256KB

  • memory/3052-7-0x0000000070440000-0x00000000709EB000-memory.dmp

    Filesize

    5.7MB

  • memory/3052-10-0x00000000026B0000-0x00000000026F0000-memory.dmp

    Filesize

    256KB

  • memory/3052-37-0x0000000070440000-0x00000000709EB000-memory.dmp

    Filesize

    5.7MB