Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 01:10

General

  • Target

    Purchase Order Specifications 2024.exe

  • Size

    891KB

  • MD5

    365611c6c550f6b4d41e017b7f658975

  • SHA1

    b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

  • SHA256

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

  • SHA512

    6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

  • SSDEEP

    24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4456
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"
      2⤵
        PID:3712
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
          "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qlqaifzvd"
          3⤵
            PID:1740
          • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qlqaifzvd"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4060
          • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
            "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bnwtjxkorazp"
            3⤵
              PID:2572
            • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
              "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bnwtjxkorazp"
              3⤵
                PID:4680
              • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
                "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bnwtjxkorazp"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:4108
              • C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe
                "C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dijlkivqfircvpgh"
                3⤵
                • Suspicious use of UnmapMainImage
                PID:3092
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3092 -s 12
                  4⤵
                  • Program crash
                  PID:2512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3092 -ip 3092
            1⤵
              PID:3360

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat
              Filesize

              144B

              MD5

              e8da4b00279feceac2c340d818ba3c89

              SHA1

              16889529d3fb53419b7f586c05ae0427fc333a6c

              SHA256

              4e94f8eeb24883b787383a6c85721bf317d80253efde380463b7e14ece389d6c

              SHA512

              aa3feb68e268af3829157041921cae836d22790339e61b9313033fe9fc42bd78f658bfd0b614eae731ffe79bd390450c58471d009dc6ad8d6c8ca5281e6788cc

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pvnhx0kk.wk5.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\qlqaifzvd
              Filesize

              4KB

              MD5

              636c8230de66506aa2bdb3deee259503

              SHA1

              244299ce9ed66e9bed0c458c28fa3c417eeabdee

              SHA256

              98e7ebb0441c43ba079892f7fd1e9c1360d9d0e6d37575e452944fa0b08638d4

              SHA512

              fb5756dc8c9726be7b7629230ca5cf12c59f7d01225b9b73f08953bd02087bef10e1d2cdb6ed717776d683bd5ce523a069a6ab081992839a238056d57fc4eb6e

            • C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp
              Filesize

              1KB

              MD5

              57e989cc3382f2220869bd54236f6d70

              SHA1

              56a1649b81e1b35532718edf4f7bb177cf03bd73

              SHA256

              29a0be8461c9acb2925dc95437ac6a36975cdac1711431edc5363323f4397476

              SHA512

              e2f48e64bc162731a90466532e48956568df16f3948c878ae55c0acb14dd1ee708ab55577cc882d2f15cb8c9253f36007ce34acc440b83ef936fcd870d03994a

            • memory/1828-108-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1828-24-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-121-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-130-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-114-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-113-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-110-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-112-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1828-109-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1828-111-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-107-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1828-131-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-77-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-23-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-104-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/1828-122-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-21-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-138-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-81-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-78-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-28-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-35-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-41-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-42-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-139-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-79-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-43-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-76-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/1828-47-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/2280-65-0x0000000006DF0000-0x0000000006E0A000-memory.dmp
              Filesize

              104KB

            • memory/2280-16-0x0000000075250000-0x0000000075A00000-memory.dmp
              Filesize

              7.7MB

            • memory/2280-61-0x0000000006A30000-0x0000000006A4E000-memory.dmp
              Filesize

              120KB

            • memory/2280-51-0x0000000071730000-0x000000007177C000-memory.dmp
              Filesize

              304KB

            • memory/2280-63-0x0000000006A90000-0x0000000006B33000-memory.dmp
              Filesize

              652KB

            • memory/2280-62-0x00000000045F0000-0x0000000004600000-memory.dmp
              Filesize

              64KB

            • memory/2280-50-0x0000000006A50000-0x0000000006A82000-memory.dmp
              Filesize

              200KB

            • memory/2280-14-0x00000000044F0000-0x0000000004526000-memory.dmp
              Filesize

              216KB

            • memory/2280-64-0x0000000007430000-0x0000000007AAA000-memory.dmp
              Filesize

              6.5MB

            • memory/2280-66-0x0000000006E60000-0x0000000006E6A000-memory.dmp
              Filesize

              40KB

            • memory/2280-67-0x0000000007070000-0x0000000007106000-memory.dmp
              Filesize

              600KB

            • memory/2280-68-0x0000000006FF0000-0x0000000007001000-memory.dmp
              Filesize

              68KB

            • memory/2280-69-0x0000000007020000-0x000000000702E000-memory.dmp
              Filesize

              56KB

            • memory/2280-70-0x0000000007030000-0x0000000007044000-memory.dmp
              Filesize

              80KB

            • memory/2280-72-0x0000000007110000-0x0000000007118000-memory.dmp
              Filesize

              32KB

            • memory/2280-71-0x0000000007130000-0x000000000714A000-memory.dmp
              Filesize

              104KB

            • memory/2280-75-0x0000000075250000-0x0000000075A00000-memory.dmp
              Filesize

              7.7MB

            • memory/2280-48-0x0000000005B70000-0x0000000005BBC000-memory.dmp
              Filesize

              304KB

            • memory/2280-45-0x0000000005AB0000-0x0000000005ACE000-memory.dmp
              Filesize

              120KB

            • memory/2280-44-0x0000000005620000-0x0000000005974000-memory.dmp
              Filesize

              3.3MB

            • memory/2280-34-0x00000000054B0000-0x0000000005516000-memory.dmp
              Filesize

              408KB

            • memory/2280-27-0x00000000053D0000-0x0000000005436000-memory.dmp
              Filesize

              408KB

            • memory/2280-49-0x000000007FBB0000-0x000000007FBC0000-memory.dmp
              Filesize

              64KB

            • memory/2280-17-0x00000000045F0000-0x0000000004600000-memory.dmp
              Filesize

              64KB

            • memory/2280-20-0x0000000004C30000-0x0000000005258000-memory.dmp
              Filesize

              6.2MB

            • memory/2280-22-0x0000000004C00000-0x0000000004C22000-memory.dmp
              Filesize

              136KB

            • memory/2572-86-0x0000000000350000-0x0000000000350000-memory.dmp
            • memory/3092-94-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/3708-8-0x0000000006960000-0x0000000006A20000-memory.dmp
              Filesize

              768KB

            • memory/3708-15-0x0000000075250000-0x0000000075A00000-memory.dmp
              Filesize

              7.7MB

            • memory/3708-1-0x0000000075250000-0x0000000075A00000-memory.dmp
              Filesize

              7.7MB

            • memory/3708-2-0x0000000005460000-0x0000000005A04000-memory.dmp
              Filesize

              5.6MB

            • memory/3708-26-0x0000000075250000-0x0000000075A00000-memory.dmp
              Filesize

              7.7MB

            • memory/3708-3-0x0000000004F50000-0x0000000004FE2000-memory.dmp
              Filesize

              584KB

            • memory/3708-18-0x0000000004E40000-0x0000000004E50000-memory.dmp
              Filesize

              64KB

            • memory/3708-4-0x0000000004E40000-0x0000000004E50000-memory.dmp
              Filesize

              64KB

            • memory/3708-5-0x0000000004EE0000-0x0000000004EEA000-memory.dmp
              Filesize

              40KB

            • memory/3708-6-0x00000000052A0000-0x00000000052B0000-memory.dmp
              Filesize

              64KB

            • memory/3708-0-0x00000000003E0000-0x00000000004C6000-memory.dmp
              Filesize

              920KB

            • memory/3708-7-0x00000000052C0000-0x00000000052CC000-memory.dmp
              Filesize

              48KB

            • memory/3708-9-0x0000000009070000-0x000000000910C000-memory.dmp
              Filesize

              624KB

            • memory/4060-89-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4060-83-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4060-85-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4060-100-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/4108-97-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/4108-95-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/4108-87-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/4108-98-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB