Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 10:21

General

  • Target

    DHL Shipped Documents for 3-Shipments 205+19.exe

  • Size

    1.0MB

  • MD5

    2fd81801e9d0d8b835a4e48372876bf0

  • SHA1

    ccf727bd273bdc31ce158a46cfd151fc2b9b85d5

  • SHA256

    6a7c6a729d852d01d74832748b6571bafaefcd0bd12aced32e4fa88166af8817

  • SHA512

    70b1d7f26c2636084a6550d9ec3ef9d82a89d8316aa15c7b7877f665e5beb164bfcefb77b06f05865f38bb10e05e64f0c48c038fe4f9792c987ec7acfce09805

  • SSDEEP

    24576:potl6JnbeVcW1/IksIH96lE38GUmdd3ydnCxtQhMfm9dQGQkeE:potAJnbeVcfk3mE+mednsQhMgdLv5

Malware Config

Extracted

Family

remcos

Botnet

MR KAY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-GVXREQ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Shipped Documents for 3-Shipments 205+19.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Shipped Documents for 3-Shipments 205+19.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL Shipped Documents for 3-Shipments 205+19.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\DHL Shipped Documents for 3-Shipments 205+19.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Shipped Documents for 3-Shipments 205+19.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2744
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dvksluelxtisohk"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2428
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\gpyllnpftbaxqngikb"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:2204
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\qrdvmfaghjscbtumcmvaa"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\logs.dat

    Filesize

    144B

    MD5

    091cddadf49cfb2f8b038e1b4452ed08

    SHA1

    fd53623cd286af9879b3d986a12026f9605c18c0

    SHA256

    90d4bdd432df6776b12cfd21d5dc8bb9bb549acc74f6d8161afdb0fb69a2bac9

    SHA512

    ae3679445f81ec4362d9b4e3d5371f41366767afbec2ad6a0ae67288f8192eca03eb9596225064aca8cfbcc6f503b57761765199d1099fc57f6761b1260f8df8

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    1.0MB

    MD5

    878f332758870580debe9b643b512c63

    SHA1

    76ed56779a3727434ca8fa34d806b34227ea63e1

    SHA256

    fb15bf19dbf59c7f9f29d6ae59135ea943200668cf3842cd93d96ec2ede7dcc3

    SHA512

    3acfc4feffcb40df801b6cec2af17bb302a0271896e6bbb594afcfc8a9fc04aff046e928f723f2d627b760041f8bbf63a0bbb2258ade55a0741b10889455601b

  • C:\Users\Admin\AppData\Local\Temp\dvksluelxtisohk

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    4162a87aa7cd43641c495393770fcd21

    SHA1

    f02acbe4d4f52fad8d69ac50cf1d0b7be97845c3

    SHA256

    c3da5f80fb4786696b756c84ff7ebf6ec77536261b7960245336c4ba71b1316b

    SHA512

    e11c5caf479394ff71bae5c13033e6658b0d7dc70d97a7f17ec2af19eb015579dcf83710055952d64858579d4853b0c16db9ba9e000fbf0daf1214f47752cafb

  • \ProgramData\Remcos\remcos.exe

    Filesize

    1.0MB

    MD5

    2fd81801e9d0d8b835a4e48372876bf0

    SHA1

    ccf727bd273bdc31ce158a46cfd151fc2b9b85d5

    SHA256

    6a7c6a729d852d01d74832748b6571bafaefcd0bd12aced32e4fa88166af8817

    SHA512

    70b1d7f26c2636084a6550d9ec3ef9d82a89d8316aa15c7b7877f665e5beb164bfcefb77b06f05865f38bb10e05e64f0c48c038fe4f9792c987ec7acfce09805

  • memory/600-102-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/600-114-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/600-111-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/600-108-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/600-113-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2080-4-0x0000000000570000-0x000000000057E000-memory.dmp

    Filesize

    56KB

  • memory/2080-47-0x0000000074360000-0x0000000074A4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2080-0-0x0000000000820000-0x000000000092A000-memory.dmp

    Filesize

    1.0MB

  • memory/2080-5-0x0000000005390000-0x0000000005468000-memory.dmp

    Filesize

    864KB

  • memory/2080-3-0x00000000003A0000-0x00000000003B2000-memory.dmp

    Filesize

    72KB

  • memory/2080-2-0x0000000004790000-0x00000000047D0000-memory.dmp

    Filesize

    256KB

  • memory/2080-1-0x0000000074360000-0x0000000074A4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2204-103-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2204-98-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2204-105-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2204-93-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2204-122-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2204-107-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2428-119-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2428-106-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2428-91-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2428-96-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2428-99-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2648-81-0x0000000073060000-0x000000007374E000-memory.dmp

    Filesize

    6.9MB

  • memory/2648-43-0x0000000000540000-0x0000000000580000-memory.dmp

    Filesize

    256KB

  • memory/2648-38-0x0000000073060000-0x000000007374E000-memory.dmp

    Filesize

    6.9MB

  • memory/2648-39-0x0000000001260000-0x000000000136A000-memory.dmp

    Filesize

    1.0MB

  • memory/2668-42-0x0000000074450000-0x00000000749FB000-memory.dmp

    Filesize

    5.7MB

  • memory/2668-40-0x0000000074450000-0x00000000749FB000-memory.dmp

    Filesize

    5.7MB

  • memory/2668-41-0x0000000002770000-0x00000000027B0000-memory.dmp

    Filesize

    256KB

  • memory/2668-46-0x0000000074450000-0x00000000749FB000-memory.dmp

    Filesize

    5.7MB

  • memory/2668-44-0x0000000002770000-0x00000000027B0000-memory.dmp

    Filesize

    256KB

  • memory/2668-45-0x0000000002770000-0x00000000027B0000-memory.dmp

    Filesize

    256KB

  • memory/2716-28-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-35-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-6-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-8-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-10-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-12-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-14-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-16-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-18-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-20-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2716-26-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2744-72-0x000000006F810000-0x000000006FDBB000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-76-0x000000006F810000-0x000000006FDBB000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-78-0x00000000028C0000-0x0000000002900000-memory.dmp

    Filesize

    256KB

  • memory/2744-80-0x00000000028C0000-0x0000000002900000-memory.dmp

    Filesize

    256KB

  • memory/2744-82-0x000000006F810000-0x000000006FDBB000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-74-0x00000000028C0000-0x0000000002900000-memory.dmp

    Filesize

    256KB

  • memory/2768-86-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-88-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-85-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-71-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-84-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-83-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2768-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-75-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-79-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-129-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2768-130-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2768-67-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB