Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 01:58

General

  • Target

    PURCHASE ORDER 794769-048.exe

  • Size

    892KB

  • MD5

    636a54861ddd167065f294cc76fca7ba

  • SHA1

    7e3eba28bc4b89801c91de5450aa28da5c6ff941

  • SHA256

    8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c

  • SHA512

    cde7be19fc7fa841d22521a6c5ad01129ff604b2f91c1c16e0da7d91434cd962af25a39c8ab43c14915536b47d652eb2e55cf0fab5178a9553ab0f8f74833fc4

  • SSDEEP

    24576:GgkHhAVqHxUrlWy05hMud6hHERSIhO0RDP+dB8:I2V+Ur6MIMHERSIQ0RDr

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tzRVJJzEigd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tzRVJJzEigd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4856.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ffigupzukqulptdkutpytkoy"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:380
      • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\phoyvzkogymyzzrodejaeoipeibl"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1200
      • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\rbtrosvpugecbfnsmpwbhbvyfptuwju"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    974680b4001ffde50be811332151c5a0

    SHA1

    2383a1cc820f5b0bd80801d8c5912a5b0932912d

    SHA256

    095d6e84f84303f87e9cb8ce67e84cf4a6b9fc0b08061033add60342f66eb04c

    SHA512

    88ff570bcea774bf58885bdc2a3180046b30e6b8c80e339a1d9cda3e514c2877d34049cd3ad40186b821eba1b9f936503162fe189f4b44b1079cfe8b096a9b7f

  • C:\Users\Admin\AppData\Local\Temp\ffigupzukqulptdkutpytkoy
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp4856.tmp
    Filesize

    1KB

    MD5

    1732745b22113eeb068065d88d36dd5d

    SHA1

    146e4c7b2b61a9f537a5efbcaf480551c16da0b9

    SHA256

    fb87891000dd4b539a61191949298290868e4f6cfdef000c3cf1f287cc0fa9fc

    SHA512

    856f221f8ac822e02164889f0681f2d5c80106a14262f1e27cb9c0cda94d26a2cff7bd5091da1ef136e82acdb3f03b3461fe8e553fbb44cb041b6fcf00be2c14

  • memory/380-63-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/380-58-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/380-82-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/380-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/380-62-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/380-56-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1200-65-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1200-86-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1200-73-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1200-71-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1200-69-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2216-76-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2216-70-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2216-74-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2216-77-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2632-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-38-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-123-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-122-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-115-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-106-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-54-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-101-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2632-97-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2632-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-11-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-93-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-92-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2632-85-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2632-90-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2632-87-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2632-91-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2652-48-0x0000000074090000-0x000000007463B000-memory.dmp
    Filesize

    5.7MB

  • memory/2652-44-0x0000000074090000-0x000000007463B000-memory.dmp
    Filesize

    5.7MB

  • memory/2652-43-0x0000000074090000-0x000000007463B000-memory.dmp
    Filesize

    5.7MB

  • memory/2652-46-0x0000000002D00000-0x0000000002D40000-memory.dmp
    Filesize

    256KB

  • memory/2652-45-0x0000000002D00000-0x0000000002D40000-memory.dmp
    Filesize

    256KB

  • memory/2652-47-0x0000000002D00000-0x0000000002D40000-memory.dmp
    Filesize

    256KB

  • memory/2964-5-0x0000000005400000-0x00000000054C0000-memory.dmp
    Filesize

    768KB

  • memory/2964-0-0x0000000000D40000-0x0000000000E26000-memory.dmp
    Filesize

    920KB

  • memory/2964-1-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-31-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-2-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2964-4-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/2964-3-0x00000000003D0000-0x00000000003E0000-memory.dmp
    Filesize

    64KB