Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 01:24

General

  • Target

    da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe

  • Size

    895KB

  • MD5

    dd172773aa5ec3bc31080bc31fce8a44

  • SHA1

    5522deb7d315339e0d2b0dd2becb6d501e0dff2b

  • SHA256

    da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92

  • SHA512

    37bd970e680cd5e380d5f6044272e37782bd18f0c165af25f8c59b31b9fd29636cd43c2b9cde6bcd154dae0ee33866f3f783bab23aec8472e5db958a0ddaa588

  • SSDEEP

    24576:UHrWUxQNBIndBEQ/13KSAvkSZ/UosqmTbIecoe:qrWUxQPOgrB8osqq8Zo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 24 IoCs
  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe
    "C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kdkZYZHUWsaYyc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kdkZYZHUWsaYyc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp72A1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2688
    • C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe
      "C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe
        C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe /stext "C:\Users\Admin\AppData\Local\Temp\tljffnfxvygexfppawldyefxqblsybgwx"
        3⤵
          PID:868
        • C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe
          C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe /stext "C:\Users\Admin\AppData\Local\Temp\tljffnfxvygexfppawldyefxqblsybgwx"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2396
        • C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe
          C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe /stext "C:\Users\Admin\AppData\Local\Temp\dgwqy"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2408
        • C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe
          C:\Users\Admin\AppData\Local\Temp\da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92.exe /stext "C:\Users\Admin\AppData\Local\Temp\gibizybt"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2648

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      19cab12a0c91b8a0d81e12ca6b0e650c

      SHA1

      f21578a7ec2c40632ddcb604a6158e902717d36b

      SHA256

      c142653d33decec08c21b72475bfb61a7af694f0faa3962b784cae232c08214a

      SHA512

      b5f73beab961bd7e442da739b0a3115351d80a5fb8cf77e1ccdeb8307dee6cbf6bfec506794bf5fb74483fe166c52f39cc64dd1bb45d8152e881cc076b441df8

    • C:\Users\Admin\AppData\Local\Temp\tljffnfxvygexfppawldyefxqblsybgwx
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmp72A1.tmp
      Filesize

      1KB

      MD5

      b24f88e48c53c184843f673d17387c83

      SHA1

      499709d4b1fb903e5e89cf54d3eb864a2ef04d7a

      SHA256

      c9ec191fb361241a45e07ec61e4843aaea4566df20a9ebf18f073ee3264f79f2

      SHA512

      635a7788f68dc58cbe8430f5ae101a3c3f64b1ef6c77d83a667b90d510ccb6f0567d38ad1072dc2416e2cc811493a7eb5aca31e47b285c5d0453dfd885b238f4

    • memory/2008-35-0x000000006F270000-0x000000006F81B000-memory.dmp
      Filesize

      5.7MB

    • memory/2008-43-0x000000006F270000-0x000000006F81B000-memory.dmp
      Filesize

      5.7MB

    • memory/2008-38-0x0000000002310000-0x0000000002350000-memory.dmp
      Filesize

      256KB

    • memory/2008-37-0x0000000002310000-0x0000000002350000-memory.dmp
      Filesize

      256KB

    • memory/2008-36-0x000000006F270000-0x000000006F81B000-memory.dmp
      Filesize

      5.7MB

    • memory/2272-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-80-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2272-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2272-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-114-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-13-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-113-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-105-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-96-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-45-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-91-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2272-88-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-87-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-84-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-83-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2272-82-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2272-16-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2272-77-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2324-1-0x0000000074EA0000-0x000000007558E000-memory.dmp
      Filesize

      6.9MB

    • memory/2324-27-0x0000000074EA0000-0x000000007558E000-memory.dmp
      Filesize

      6.9MB

    • memory/2324-5-0x0000000005CF0000-0x0000000005DB0000-memory.dmp
      Filesize

      768KB

    • memory/2324-4-0x0000000000910000-0x000000000091C000-memory.dmp
      Filesize

      48KB

    • memory/2324-2-0x0000000004310000-0x0000000004350000-memory.dmp
      Filesize

      256KB

    • memory/2324-0-0x0000000000DC0000-0x0000000000EA6000-memory.dmp
      Filesize

      920KB

    • memory/2324-3-0x00000000008F0000-0x0000000000900000-memory.dmp
      Filesize

      64KB

    • memory/2396-56-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2396-53-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2396-49-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2396-73-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2408-62-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2408-59-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2408-54-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2408-76-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2648-67-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2648-63-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2648-65-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2648-68-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2648-66-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB