Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 15:06

General

  • Target

    PURCHASE ORDER 794769-048.exe

  • Size

    892KB

  • MD5

    636a54861ddd167065f294cc76fca7ba

  • SHA1

    7e3eba28bc4b89801c91de5450aa28da5c6ff941

  • SHA256

    8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c

  • SHA512

    cde7be19fc7fa841d22521a6c5ad01129ff604b2f91c1c16e0da7d91434cd962af25a39c8ab43c14915536b47d652eb2e55cf0fab5178a9553ab0f8f74833fc4

  • SSDEEP

    24576:GgkHhAVqHxUrlWy05hMud6hHERSIhO0RDP+dB8:I2V+Ur6MIMHERSIQ0RDr

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tzRVJJzEigd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tzRVJJzEigd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EAA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3292
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
      2⤵
        PID:3068
      • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3284
        • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
          "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\eblywjca"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3908
        • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
          "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gerrxcnckvg"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:4568
        • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
          "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ryejyuywydypogc"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1128

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      ee1f154b972b0babbf1e7b620b9174f9

      SHA1

      fff0fafd97137b1d5d91a025dd9f92ff9f584e52

      SHA256

      d3ba922aacec17ee9b380a2b3d109add374a86b614716c51e980b3af8a567107

      SHA512

      e8ea6250a8965a4a79ab7f371de15ddb7c607e1052e52d910f075d7fa7a5f6ae480760b204bdce532b6d2e6cb583a57970d993627ce6d6bdfcd963c6790da363

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ejjsainy.qnc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\eblywjca
      Filesize

      4KB

      MD5

      f941b9bd168d89f2e86359d2f26d9dfd

      SHA1

      5974ff71bf85a7a297bc8b0dc86351099d711b8f

      SHA256

      d0704de64af994f35974f05a3e5698e51ef2c7a31b766a86d810e210a4ceb839

      SHA512

      ffa54ce016718e0693b0d05b3271a970beb44ae1681213e59cc9c8c98dca7b3755f57d5bb8b3e554d597de8c2775c5bc11d9f31bf3c8ee50785a4d8dd62f3164

    • C:\Users\Admin\AppData\Local\Temp\tmp5EAA.tmp
      Filesize

      1KB

      MD5

      4c2ef037b43bf8696f0058b057293674

      SHA1

      23a41dc12376445514a174d505b856e8340d6f27

      SHA256

      9f656c005496489b67d8d999acd6c365ca69f93316e72462f35482ec13fc348f

      SHA512

      5e24c56735e64fcfc99e7be708e57b9a4473b7ac1ff202318246ceb5f9db4abd604c696c4dbd055c59c1b2d5238093d094ec0bf07beff08c37b0afd4e082f689

    • memory/376-3-0x0000000005400000-0x0000000005492000-memory.dmp
      Filesize

      584KB

    • memory/376-26-0x0000000074430000-0x0000000074BE0000-memory.dmp
      Filesize

      7.7MB

    • memory/376-5-0x00000000053B0000-0x00000000053BA000-memory.dmp
      Filesize

      40KB

    • memory/376-6-0x0000000005620000-0x0000000005630000-memory.dmp
      Filesize

      64KB

    • memory/376-7-0x0000000005640000-0x000000000564C000-memory.dmp
      Filesize

      48KB

    • memory/376-8-0x0000000006BA0000-0x0000000006C60000-memory.dmp
      Filesize

      768KB

    • memory/376-9-0x0000000009240000-0x00000000092DC000-memory.dmp
      Filesize

      624KB

    • memory/376-4-0x00000000053C0000-0x00000000053D0000-memory.dmp
      Filesize

      64KB

    • memory/376-2-0x00000000059B0000-0x0000000005F54000-memory.dmp
      Filesize

      5.6MB

    • memory/376-1-0x0000000074430000-0x0000000074BE0000-memory.dmp
      Filesize

      7.7MB

    • memory/376-0-0x00000000008D0000-0x00000000009B6000-memory.dmp
      Filesize

      920KB

    • memory/1128-100-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1128-97-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1128-88-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1128-102-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1564-66-0x0000000006F20000-0x0000000006F2A000-memory.dmp
      Filesize

      40KB

    • memory/1564-71-0x00000000070E0000-0x00000000070EE000-memory.dmp
      Filesize

      56KB

    • memory/1564-14-0x0000000002280000-0x00000000022B6000-memory.dmp
      Filesize

      216KB

    • memory/1564-15-0x0000000004DF0000-0x0000000005418000-memory.dmp
      Filesize

      6.2MB

    • memory/1564-17-0x0000000074430000-0x0000000074BE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-23-0x0000000005490000-0x00000000054F6000-memory.dmp
      Filesize

      408KB

    • memory/1564-18-0x0000000002230000-0x0000000002240000-memory.dmp
      Filesize

      64KB

    • memory/1564-41-0x00000000056E0000-0x0000000005A34000-memory.dmp
      Filesize

      3.3MB

    • memory/1564-19-0x0000000002230000-0x0000000002240000-memory.dmp
      Filesize

      64KB

    • memory/1564-21-0x0000000004BB0000-0x0000000004BD2000-memory.dmp
      Filesize

      136KB

    • memory/1564-81-0x0000000074430000-0x0000000074BE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-76-0x00000000071D0000-0x00000000071D8000-memory.dmp
      Filesize

      32KB

    • memory/1564-46-0x0000000005B80000-0x0000000005B9E000-memory.dmp
      Filesize

      120KB

    • memory/1564-47-0x0000000005BB0000-0x0000000005BFC000-memory.dmp
      Filesize

      304KB

    • memory/1564-48-0x0000000006B00000-0x0000000006B32000-memory.dmp
      Filesize

      200KB

    • memory/1564-49-0x000000007F690000-0x000000007F6A0000-memory.dmp
      Filesize

      64KB

    • memory/1564-50-0x0000000071AB0000-0x0000000071AFC000-memory.dmp
      Filesize

      304KB

    • memory/1564-60-0x0000000006D40000-0x0000000006D5E000-memory.dmp
      Filesize

      120KB

    • memory/1564-61-0x0000000002230000-0x0000000002240000-memory.dmp
      Filesize

      64KB

    • memory/1564-63-0x0000000006D70000-0x0000000006E13000-memory.dmp
      Filesize

      652KB

    • memory/1564-62-0x0000000002230000-0x0000000002240000-memory.dmp
      Filesize

      64KB

    • memory/1564-64-0x00000000074F0000-0x0000000007B6A000-memory.dmp
      Filesize

      6.5MB

    • memory/1564-65-0x0000000006EB0000-0x0000000006ECA000-memory.dmp
      Filesize

      104KB

    • memory/1564-27-0x0000000005570000-0x00000000055D6000-memory.dmp
      Filesize

      408KB

    • memory/1564-67-0x0000000007130000-0x00000000071C6000-memory.dmp
      Filesize

      600KB

    • memory/1564-68-0x00000000070B0000-0x00000000070C1000-memory.dmp
      Filesize

      68KB

    • memory/1564-74-0x00000000071F0000-0x000000000720A000-memory.dmp
      Filesize

      104KB

    • memory/1564-72-0x00000000070F0000-0x0000000007104000-memory.dmp
      Filesize

      80KB

    • memory/3284-75-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-73-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-69-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-45-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-78-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-150-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-149-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-43-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-141-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-140-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-133-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-132-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-124-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-123-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-70-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-121-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3284-105-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-108-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3284-112-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3284-111-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3284-113-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3284-114-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-116-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3284-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3908-104-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3908-92-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3908-87-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3908-83-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/4568-101-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4568-98-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4568-91-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4568-93-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4568-85-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB