Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:17

General

  • Target

    GH09876545600-87.bat.exe

  • Size

    1.3MB

  • MD5

    f0b143f0d8012b2acb59e94544ee8a95

  • SHA1

    215cd6adf283a17bf4c717e27842bc1e9bfb2058

  • SHA256

    1f0a225b3b04a26d777a315cb1cacde6d5b0d7fc9e182a96ef035b41adada2de

  • SHA512

    64b5dd4b4f14c090a06cbfa3dc69028efdc9c2c973afe7b3449eb4211611d8f373124eef14553548dd0cfc18b057d9518000ea6a8082fe1987c05b89f9a9dfa1

  • SSDEEP

    24576:HYc6g/pOKKeFZYokY8+VnPZhNsqWOgjcjqQvWV:HrZYokYNnFsfxjcjqbV

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GH09876545600-87.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\GH09876545600-87.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\GH09876545600-87.bat.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\djwyocvxmzfhh"
        3⤵
          PID:4484
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\djwyocvxmzfhh"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4924
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\ndbjovfrahxljnzh"
          3⤵
            PID:2688
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\ndbjovfrahxljnzh"
            3⤵
              PID:1424
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\ndbjovfrahxljnzh"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:3084
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\pfobpnqtnppqtuntbmo"
              3⤵
                PID:632
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\pfobpnqtnppqtuntbmo"
                3⤵
                  PID:4824
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\pfobpnqtnppqtuntbmo"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2408

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat
              Filesize

              144B

              MD5

              e1e126a044efe328adb493a077a4e5e9

              SHA1

              987cfe942d91ad045bae17fc0366a9183790223b

              SHA256

              936963d1d2a2413aeac8b6045b24ecb2b101c2c5dca42d4d91a37c4ff4db7835

              SHA512

              807fa2ca001668649b5affd941c255482f3de9421f5a81ee6dcb0f847c060075407e98103eb65c28a1595ab82ea0fba9e3a3b557ed5d00e6d3344bc16cbbdec1

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_51ohr412.x4v.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\djwyocvxmzfhh
              Filesize

              4KB

              MD5

              fda76cfa7a55a35c055559a4e3f7c6b9

              SHA1

              97ae85ddba2c0b1f1bcb06f2f1be648d060b9505

              SHA256

              6c32c258dbbd9064a9d55b98cd2bbe6fdb750092d6ab1c0a0841f7bc8c4b83bd

              SHA512

              7a7e71e72346ea106cd63f336f52e836c233ac40eee9d3ccee7e0a6668ca7e8ed788ff02a1732e55f0b49610bb00c3d80c5dcc4c6834a5914217fadf069df0cc

            • memory/636-0-0x00000000002C0000-0x000000000040A000-memory.dmp
              Filesize

              1.3MB

            • memory/636-3-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
              Filesize

              64KB

            • memory/636-5-0x0000000004F50000-0x0000000004FE2000-memory.dmp
              Filesize

              584KB

            • memory/636-6-0x0000000004FF0000-0x000000000508C000-memory.dmp
              Filesize

              624KB

            • memory/636-2-0x0000000004D70000-0x0000000004E1E000-memory.dmp
              Filesize

              696KB

            • memory/636-4-0x0000000005460000-0x0000000005A04000-memory.dmp
              Filesize

              5.6MB

            • memory/636-28-0x0000000075150000-0x0000000075900000-memory.dmp
              Filesize

              7.7MB

            • memory/636-1-0x0000000075150000-0x0000000075900000-memory.dmp
              Filesize

              7.7MB

            • memory/636-25-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
              Filesize

              40KB

            • memory/1424-47-0x00000000003F0000-0x00000000003F0000-memory.dmp
            • memory/2408-69-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/2408-55-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/2408-67-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/2408-62-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/3084-60-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/3084-65-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/3084-54-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/3084-49-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/4592-37-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-93-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-85-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-84-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4592-35-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-79-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4592-38-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-39-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-40-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-41-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-42-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-43-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-109-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-30-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-29-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-83-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4592-82-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4592-108-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-101-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-26-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-91-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4592-92-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-32-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-100-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4592-64-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4924-53-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4924-52-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4924-50-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4924-46-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4924-44-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4924-77-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/5084-19-0x00000000060F0000-0x0000000006156000-memory.dmp
              Filesize

              408KB

            • memory/5084-75-0x0000000075150000-0x0000000075900000-memory.dmp
              Filesize

              7.7MB

            • memory/5084-68-0x00000000076C0000-0x0000000007756000-memory.dmp
              Filesize

              600KB

            • memory/5084-71-0x0000000006C60000-0x0000000006C82000-memory.dmp
              Filesize

              136KB

            • memory/5084-70-0x0000000006BE0000-0x0000000006BFA000-memory.dmp
              Filesize

              104KB

            • memory/5084-34-0x0000000006750000-0x000000000679C000-memory.dmp
              Filesize

              304KB

            • memory/5084-33-0x0000000006700000-0x000000000671E000-memory.dmp
              Filesize

              120KB

            • memory/5084-24-0x0000000006260000-0x00000000065B4000-memory.dmp
              Filesize

              3.3MB

            • memory/5084-13-0x0000000006010000-0x0000000006076000-memory.dmp
              Filesize

              408KB

            • memory/5084-12-0x0000000005730000-0x0000000005752000-memory.dmp
              Filesize

              136KB

            • memory/5084-11-0x0000000005970000-0x0000000005F98000-memory.dmp
              Filesize

              6.2MB

            • memory/5084-10-0x0000000005330000-0x0000000005340000-memory.dmp
              Filesize

              64KB

            • memory/5084-9-0x0000000005330000-0x0000000005340000-memory.dmp
              Filesize

              64KB

            • memory/5084-8-0x0000000005150000-0x0000000005186000-memory.dmp
              Filesize

              216KB

            • memory/5084-7-0x0000000075150000-0x0000000075900000-memory.dmp
              Filesize

              7.7MB