Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 01:22

General

  • Target

    ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe

  • Size

    894KB

  • MD5

    9af50ddc8887f5389642c602ab333581

  • SHA1

    20d348837ef05b6ed0eccd3300fce74c8038c599

  • SHA256

    b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c

  • SHA512

    fc903cf2c987c30fac85421416ecdd5f57b773b33c62cc5acdabbd10fd01160dbc02ce86a4064776b0a2cd36e782da44931c4ac3d4ef3f6620af2d516f5f9d50

  • SSDEEP

    24576:bHYmq2tNBlF1qaf1etRc/dZeBrHO3ein9mUO:DYUtNBlP1etRcVZeBrupo/

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmznklFQRO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmznklFQRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA9AD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3372
    • C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3616
      • C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\hnrgefoaoadrhcigcgracbllvdrf"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2272
      • C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jhfrwxzbcivwsiekmqdcfgycesanwee"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1324
      • C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ubkj"
        3⤵
          PID:2132
        • C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
          "C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ubkj"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1268

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      9fa19b6d0c25139a0774416fc3b051d9

      SHA1

      bb8a9c884bab890052c6e41c09b717c393556d72

      SHA256

      d9a273e0ea0fcc7d6c3c96b9a2ff5b4073c011d3e7c05e6f154f08c8c2b2bcff

      SHA512

      56c67c71358ae3dfd6aa253c60812eb7821812814e3b0176dab50c0f24ca4cb0a3f84313620c91e978da34bdc1aaa46a91bb8854f6766f555ebd2dcfb14086ed

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xqgzweia.pbd.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\hnrgefoaoadrhcigcgracbllvdrf
      Filesize

      4KB

      MD5

      794bf931212af3178e85954ea35f687a

      SHA1

      e78eb5300a58c85256b08135673b991f8dfce664

      SHA256

      49911477803d5cea085304ff6af24310412e31d37b88ac30d5cbd890c98d5619

      SHA512

      4a1d63034421b56d8968da94049b83ed1a78f832d8fb92664e3dd5240531be8a277163a1c4ddefeafb18651e2cf8219adbdb82763d8b5c695e8ed8ce8250d6df

    • C:\Users\Admin\AppData\Local\Temp\tmpA9AD.tmp
      Filesize

      1KB

      MD5

      6f9b8c6892bcfc81d845eb6ef28f71b8

      SHA1

      b20f1d0cfab8a5cc89c68ed62083ad8952e79173

      SHA256

      1ae4387e6a8145de5314d1febb7c8bcdb07442e49afd2639cee61d712bf062ac

      SHA512

      0c5bb53bfdd9ba5a53885ab8facb9cd69257b0c96bf63da354bd67dd3e57c3047538c1f806a25d55818da9fbe175075fe93de5e7dd271328fbaa212acb6f9761

    • memory/704-94-0x0000000007660000-0x0000000007674000-memory.dmp
      Filesize

      80KB

    • memory/704-47-0x0000000006180000-0x00000000061CC000-memory.dmp
      Filesize

      304KB

    • memory/704-56-0x00000000066F0000-0x0000000006722000-memory.dmp
      Filesize

      200KB

    • memory/704-111-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/704-68-0x00000000070F0000-0x0000000007193000-memory.dmp
      Filesize

      652KB

    • memory/704-98-0x0000000007740000-0x0000000007748000-memory.dmp
      Filesize

      32KB

    • memory/704-14-0x0000000004BA0000-0x0000000004BD6000-memory.dmp
      Filesize

      216KB

    • memory/704-97-0x0000000007760000-0x000000000777A000-memory.dmp
      Filesize

      104KB

    • memory/704-16-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/704-18-0x0000000005210000-0x0000000005838000-memory.dmp
      Filesize

      6.2MB

    • memory/704-93-0x0000000007650000-0x000000000765E000-memory.dmp
      Filesize

      56KB

    • memory/704-55-0x000000007EE20000-0x000000007EE30000-memory.dmp
      Filesize

      64KB

    • memory/704-69-0x0000000007A70000-0x00000000080EA000-memory.dmp
      Filesize

      6.5MB

    • memory/704-107-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/704-24-0x0000000004B90000-0x0000000004BA0000-memory.dmp
      Filesize

      64KB

    • memory/704-21-0x0000000004B90000-0x0000000004BA0000-memory.dmp
      Filesize

      64KB

    • memory/704-54-0x0000000004B90000-0x0000000004BA0000-memory.dmp
      Filesize

      64KB

    • memory/704-70-0x0000000007420000-0x000000000743A000-memory.dmp
      Filesize

      104KB

    • memory/704-72-0x00000000074A0000-0x00000000074AA000-memory.dmp
      Filesize

      40KB

    • memory/704-67-0x00000000066C0000-0x00000000066DE000-memory.dmp
      Filesize

      120KB

    • memory/704-57-0x0000000070520000-0x000000007056C000-memory.dmp
      Filesize

      304KB

    • memory/704-74-0x0000000007620000-0x0000000007631000-memory.dmp
      Filesize

      68KB

    • memory/704-73-0x00000000076A0000-0x0000000007736000-memory.dmp
      Filesize

      600KB

    • memory/704-42-0x0000000005CC0000-0x0000000005D26000-memory.dmp
      Filesize

      408KB

    • memory/704-41-0x0000000005B60000-0x0000000005B82000-memory.dmp
      Filesize

      136KB

    • memory/704-43-0x0000000005B90000-0x0000000005BF6000-memory.dmp
      Filesize

      408KB

    • memory/704-45-0x0000000005D30000-0x0000000006084000-memory.dmp
      Filesize

      3.3MB

    • memory/704-46-0x0000000005C10000-0x0000000005C2E000-memory.dmp
      Filesize

      120KB

    • memory/1268-81-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1268-87-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1268-88-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1268-92-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1324-84-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1324-80-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1324-76-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1324-86-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1324-118-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1344-1-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/1344-26-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/1344-0-0x0000000000B70000-0x0000000000C56000-memory.dmp
      Filesize

      920KB

    • memory/1344-6-0x0000000005C50000-0x0000000005C60000-memory.dmp
      Filesize

      64KB

    • memory/1344-7-0x0000000006920000-0x000000000692C000-memory.dmp
      Filesize

      48KB

    • memory/1344-8-0x0000000008060000-0x0000000008120000-memory.dmp
      Filesize

      768KB

    • memory/1344-2-0x0000000005C60000-0x0000000006204000-memory.dmp
      Filesize

      5.6MB

    • memory/1344-3-0x00000000056B0000-0x0000000005742000-memory.dmp
      Filesize

      584KB

    • memory/1344-9-0x000000000A7F0000-0x000000000A88C000-memory.dmp
      Filesize

      624KB

    • memory/1344-4-0x00000000058E0000-0x00000000058F0000-memory.dmp
      Filesize

      64KB

    • memory/1344-5-0x0000000005650000-0x000000000565A000-memory.dmp
      Filesize

      40KB

    • memory/1344-20-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2272-83-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2272-96-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2272-75-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2272-79-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3616-105-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3616-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-100-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3616-104-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3616-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-108-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3616-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-114-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-116-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-117-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-53-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-125-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-134-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-142-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3616-143-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB