Analysis

  • max time kernel
    147s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2023 14:00

General

  • Target

    PO-1215MTS23.exe

  • Size

    966KB

  • MD5

    c36e313d277bef84a8780ecd5397d67b

  • SHA1

    dea44aba5f806f9b410bf4f76040bdee7da7d836

  • SHA256

    85dec13a308fd96a187495577a1d8713ad6a0ecd6f50f557f165c333d3540e11

  • SHA512

    ef8ffc010a2c0ce639c3d87d852a76d112e4d044e61304cad5d1d70d93bb985a9c0f1cb55c89cd3b44216e7f76b5ce887cf4ce34529520bf854da07006eaf93d

  • SSDEEP

    24576:s16gQ455U3VWbcOnXM7jKAWtUx6H0CDzhnu4H4444C:sMsmFYFZ6YH1Hg4H4444C

Malware Config

Extracted

Family

remcos

Botnet

ADMIN

C2

198.27.121.194:2024

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-E6ZT5E

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qegrLvDvVB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2460
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qegrLvDvVB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED5B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2528
    • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
      "C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe"
      2⤵
        PID:1500
      • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
        "C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe"
        2⤵
          PID:2152
        • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
          "C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe"
          2⤵
            PID:2972
          • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
            "C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2416
            • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
              C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\kqgfwxukjg"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:592
            • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
              C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\kqgfwxukjg"
              3⤵
                PID:568
              • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
                C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\ullxxpfexoicry"
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1124
              • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
                C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\ullxxpfexoicry"
                3⤵
                  PID:488
                • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
                  C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\kqgfwxukjg"
                  3⤵
                    PID:1604
                  • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
                    C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\kqgfwxukjg"
                    3⤵
                      PID:1816
                    • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
                      C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\aotmvek"
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1428

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Persistence

                Scheduled Task/Job

                1
                T1053

                Privilege Escalation

                Scheduled Task/Job

                1
                T1053

                Credential Access

                Unsecured Credentials

                1
                T1552

                Credentials In Files

                1
                T1552.001

                Discovery

                System Information Discovery

                1
                T1082

                Collection

                Data from Local System

                1
                T1005

                Email Collection

                1
                T1114

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\aotmvek
                  Filesize

                  2B

                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • C:\Users\Admin\AppData\Local\Temp\tmpED5B.tmp
                  Filesize

                  1KB

                  MD5

                  f789c87304db09040b46812e93f29da3

                  SHA1

                  cb55e0b977bc03c913368fb860ccba51eae0f9ff

                  SHA256

                  cc6281c353e592f7dd86463f41ec15479cb37d922aaa637db0e937accbe04ce1

                  SHA512

                  284af2430df9ff449bde46c0cd772da0aadc7e76afa7c823812727a048733670d34f0d53a7de9ca0ea6e326352f00a619ba8b6e837875c689246548474ce2e51

                • memory/592-60-0x0000000000400000-0x0000000000457000-memory.dmp
                  Filesize

                  348KB

                • memory/592-63-0x0000000000400000-0x0000000000457000-memory.dmp
                  Filesize

                  348KB

                • memory/592-67-0x0000000000400000-0x0000000000457000-memory.dmp
                  Filesize

                  348KB

                • memory/592-78-0x0000000000400000-0x0000000000457000-memory.dmp
                  Filesize

                  348KB

                • memory/780-6-0x0000000005820000-0x00000000058D8000-memory.dmp
                  Filesize

                  736KB

                • memory/780-1-0x0000000074150000-0x000000007483E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/780-8-0x0000000004C50000-0x0000000004C90000-memory.dmp
                  Filesize

                  256KB

                • memory/780-0-0x0000000000030000-0x0000000000128000-memory.dmp
                  Filesize

                  992KB

                • memory/780-2-0x0000000004C50000-0x0000000004C90000-memory.dmp
                  Filesize

                  256KB

                • memory/780-5-0x0000000000570000-0x000000000057A000-memory.dmp
                  Filesize

                  40KB

                • memory/780-4-0x00000000004D0000-0x00000000004D8000-memory.dmp
                  Filesize

                  32KB

                • memory/780-3-0x00000000004A0000-0x00000000004B8000-memory.dmp
                  Filesize

                  96KB

                • memory/780-31-0x0000000074150000-0x000000007483E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/780-7-0x0000000074150000-0x000000007483E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1124-70-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1124-69-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1124-71-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1124-65-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1124-88-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1428-76-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/1428-53-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/1428-57-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/1428-55-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/1428-56-0x0000000000400000-0x0000000000478000-memory.dmp
                  Filesize

                  480KB

                • memory/2416-28-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-22-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-93-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-32-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-92-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-41-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-42-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-45-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-46-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-44-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-47-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-48-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-50-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-91-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-90-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-89-0x0000000010000000-0x0000000010019000-memory.dmp
                  Filesize

                  100KB

                • memory/2416-33-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-34-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-20-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-16-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-23-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-24-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-30-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-25-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                  Filesize

                  4KB

                • memory/2416-19-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-18-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-83-0x0000000010000000-0x0000000010019000-memory.dmp
                  Filesize

                  100KB

                • memory/2416-84-0x0000000010000000-0x0000000010019000-memory.dmp
                  Filesize

                  100KB

                • memory/2416-82-0x0000000010000000-0x0000000010019000-memory.dmp
                  Filesize

                  100KB

                • memory/2416-79-0x0000000010000000-0x0000000010019000-memory.dmp
                  Filesize

                  100KB

                • memory/2416-85-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-87-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2416-86-0x0000000000400000-0x0000000000482000-memory.dmp
                  Filesize

                  520KB

                • memory/2460-37-0x000000006E520000-0x000000006EACB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/2460-36-0x0000000002920000-0x0000000002960000-memory.dmp
                  Filesize

                  256KB

                • memory/2460-39-0x0000000002920000-0x0000000002960000-memory.dmp
                  Filesize

                  256KB

                • memory/2460-38-0x0000000002920000-0x0000000002960000-memory.dmp
                  Filesize

                  256KB

                • memory/2460-40-0x000000006E520000-0x000000006EACB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/2460-35-0x000000006E520000-0x000000006EACB000-memory.dmp
                  Filesize

                  5.7MB