Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 09:54

General

  • Target

    NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe

  • Size

    895KB

  • MD5

    dd172773aa5ec3bc31080bc31fce8a44

  • SHA1

    5522deb7d315339e0d2b0dd2becb6d501e0dff2b

  • SHA256

    da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92

  • SHA512

    37bd970e680cd5e380d5f6044272e37782bd18f0c165af25f8c59b31b9fd29636cd43c2b9cde6bcd154dae0ee33866f3f783bab23aec8472e5db958a0ddaa588

  • SSDEEP

    24576:UHrWUxQNBIndBEQ/13KSAvkSZ/UosqmTbIecoe:qrWUxQPOgrB8osqq8Zo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kdkZYZHUWsaYyc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kdkZYZHUWsaYyc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA795.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\hjftbsohunuhzlrohmo"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1704
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\sllmckzbivmmkznsyxbbls"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1948
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\cfqecdkcwdermfbwhincowlonj"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    8f3473412f399d75c5340d6b1f047aff

    SHA1

    a0456803ac8ef79ae4e352f530c84022dc994c54

    SHA256

    76f48fee4af5d48140fe12db487a0d6c6d1dfdf5c80466d3cb49f8bb37f39358

    SHA512

    a6d564445e66daea73215c1d6adf80ca772ce31c8c8d9bf5237c625044454c00e740e246dc9a429cde0b0eb130edb19ce03404fda7ed6b09a1d87890e5b77743

  • C:\Users\Admin\AppData\Local\Temp\hjftbsohunuhzlrohmo
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmpA795.tmp
    Filesize

    1KB

    MD5

    11ab52fe8f2cd7fc32a7ce1b33a88704

    SHA1

    1078925b2f85c9be3a9ed70a8b7fe2fd86097925

    SHA256

    fc717bcd8e933290547abf446988a01964df3a385e3f1b0f09c7103f5aa9fd46

    SHA512

    7e7a473a79e0737f30d31d80f5a595a68a6dc5edbd5c1c4145346ded36c79e8bb6294e401411e5561f2ce56eee31806fbefa4bde3ab3bf7450610e23a438b2cc

  • memory/1168-1-0x0000000074700000-0x0000000074DEE000-memory.dmp
    Filesize

    6.9MB

  • memory/1168-0-0x00000000012D0000-0x00000000013B6000-memory.dmp
    Filesize

    920KB

  • memory/1168-2-0x0000000004F00000-0x0000000004F40000-memory.dmp
    Filesize

    256KB

  • memory/1168-3-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/1168-4-0x00000000002D0000-0x00000000002DC000-memory.dmp
    Filesize

    48KB

  • memory/1168-5-0x0000000005E90000-0x0000000005F50000-memory.dmp
    Filesize

    768KB

  • memory/1168-34-0x0000000074700000-0x0000000074DEE000-memory.dmp
    Filesize

    6.9MB

  • memory/1704-57-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1704-81-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1704-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1704-66-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1792-76-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1792-75-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1792-71-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1792-68-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1948-73-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1948-69-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1948-62-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1948-58-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1948-92-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2512-53-0x0000000073540000-0x0000000073AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-43-0x0000000073540000-0x0000000073AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-44-0x0000000073540000-0x0000000073AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-45-0x0000000002380000-0x00000000023C0000-memory.dmp
    Filesize

    256KB

  • memory/2512-46-0x0000000002380000-0x00000000023C0000-memory.dmp
    Filesize

    256KB

  • memory/2748-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-84-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-38-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2748-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-85-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2748-90-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2748-89-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2748-88-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2748-91-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2748-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-93-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-95-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-11-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-100-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2748-104-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-121-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2748-122-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB