Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 01:58

General

  • Target

    PURCHASE ORDER 794769-048.exe

  • Size

    892KB

  • MD5

    636a54861ddd167065f294cc76fca7ba

  • SHA1

    7e3eba28bc4b89801c91de5450aa28da5c6ff941

  • SHA256

    8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c

  • SHA512

    cde7be19fc7fa841d22521a6c5ad01129ff604b2f91c1c16e0da7d91434cd962af25a39c8ab43c14915536b47d652eb2e55cf0fab5178a9553ab0f8f74833fc4

  • SSDEEP

    24576:GgkHhAVqHxUrlWy05hMud6hHERSIhO0RDP+dB8:I2V+Ur6MIMHERSIQ0RDr

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tzRVJJzEigd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tzRVJJzEigd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D2C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4948
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
      2⤵
        PID:1744
      • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
          "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\iwncfdaliaaqegladzbbztceezupqv"
          3⤵
            PID:2016
          • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
            "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\iwncfdaliaaqegladzbbztceezupqv"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1100
          • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
            "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\kzanfwleeisvouheujndjgxvngexjgnil"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:3436
          • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe
            "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 794769-048.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vtgfgo"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5016

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        122d39db8bd1aa4f48d70cde70b613ca

        SHA1

        97e33dcebfbda28ac3c7457d1a2428c54bb473cb

        SHA256

        4ab0e565ec57769245884accb0859b759b7de2140c2038c3df07cbd8d56874fb

        SHA512

        7593de7154e8b81160dc41deec41ebf238096f84e289ec32abf1076b9920d0cfafbeb3b735ac7465d79bb488df101a9b1becb0059ff4f2cfd97252455e100f8f

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4fqa1icb.hnv.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\iwncfdaliaaqegladzbbztceezupqv
        Filesize

        4KB

        MD5

        fc8ceff5210efa58594c67ed8f49a824

        SHA1

        dba98c98becbdf81f623cdca6cd0a993022fe6cd

        SHA256

        778b7d5b90428961459c82e9881fe0fece78424d6301eb0720a96f100511f599

        SHA512

        c3b24fe5f5ba39174528ffc05544da6f22ac6aef2cac923ad139c0d044989873e004f9f5018cc0cc6847b5878f5aee96d6de823c860ac54a0fc67ff8d2d89cd1

      • C:\Users\Admin\AppData\Local\Temp\tmp8D2C.tmp
        Filesize

        1KB

        MD5

        12a5ad35edb56f116e733bbf7bff69c3

        SHA1

        2d0252206135b6d68f57ad05ccf3e2c915f6213e

        SHA256

        5ba0e8e7c4a1d36be777f87809ae601b15f902e723afc9cf00cb3bb71d3f8992

        SHA512

        0f9f932aff4b39a840e5cfed9ff4a3df0740db003d72a2e02cc1818db01c76a19cb590bf319374e7fc9ff9c476ebff7e5b691ffe8410ab95b5f90d337a624bda

      • memory/860-122-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-149-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-104-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/860-107-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/860-108-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/860-110-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-24-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-111-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/860-148-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-140-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-139-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-20-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-131-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-54-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-30-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-32-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-123-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-40-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-41-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-44-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-52-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-51-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-113-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-42-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-49-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-132-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-115-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-114-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/860-48-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1100-100-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1100-77-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1100-85-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1100-82-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1220-3-0x0000000004F10000-0x0000000004FA2000-memory.dmp
        Filesize

        584KB

      • memory/1220-33-0x0000000075110000-0x00000000758C0000-memory.dmp
        Filesize

        7.7MB

      • memory/1220-7-0x0000000005190000-0x000000000519C000-memory.dmp
        Filesize

        48KB

      • memory/1220-8-0x00000000063F0000-0x00000000064B0000-memory.dmp
        Filesize

        768KB

      • memory/1220-2-0x00000000054C0000-0x0000000005A64000-memory.dmp
        Filesize

        5.6MB

      • memory/1220-9-0x0000000008D20000-0x0000000008DBC000-memory.dmp
        Filesize

        624KB

      • memory/1220-0-0x0000000000430000-0x0000000000516000-memory.dmp
        Filesize

        920KB

      • memory/1220-6-0x0000000005170000-0x0000000005180000-memory.dmp
        Filesize

        64KB

      • memory/1220-5-0x00000000050C0000-0x00000000050CA000-memory.dmp
        Filesize

        40KB

      • memory/1220-1-0x0000000075110000-0x00000000758C0000-memory.dmp
        Filesize

        7.7MB

      • memory/1220-4-0x00000000051A0000-0x00000000051B0000-memory.dmp
        Filesize

        64KB

      • memory/3436-88-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3436-95-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3436-83-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3436-78-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4912-67-0x0000000006090000-0x00000000060AE000-memory.dmp
        Filesize

        120KB

      • memory/4912-109-0x0000000075110000-0x00000000758C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4912-76-0x0000000007090000-0x00000000070A4000-memory.dmp
        Filesize

        80KB

      • memory/4912-14-0x0000000002200000-0x0000000002236000-memory.dmp
        Filesize

        216KB

      • memory/4912-90-0x0000000007170000-0x0000000007178000-memory.dmp
        Filesize

        32KB

      • memory/4912-75-0x0000000007080000-0x000000000708E000-memory.dmp
        Filesize

        56KB

      • memory/4912-74-0x0000000007050000-0x0000000007061000-memory.dmp
        Filesize

        68KB

      • memory/4912-16-0x0000000075110000-0x00000000758C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4912-72-0x00000000070D0000-0x0000000007166000-memory.dmp
        Filesize

        600KB

      • memory/4912-17-0x0000000002280000-0x0000000002290000-memory.dmp
        Filesize

        64KB

      • memory/4912-19-0x0000000004E20000-0x0000000005448000-memory.dmp
        Filesize

        6.2MB

      • memory/4912-71-0x0000000006EC0000-0x0000000006ECA000-memory.dmp
        Filesize

        40KB

      • memory/4912-70-0x0000000006E50000-0x0000000006E6A000-memory.dmp
        Filesize

        104KB

      • memory/4912-69-0x0000000007490000-0x0000000007B0A000-memory.dmp
        Filesize

        6.5MB

      • memory/4912-68-0x0000000006B40000-0x0000000006BE3000-memory.dmp
        Filesize

        652KB

      • memory/4912-80-0x0000000007190000-0x00000000071AA000-memory.dmp
        Filesize

        104KB

      • memory/4912-57-0x0000000071900000-0x000000007194C000-memory.dmp
        Filesize

        304KB

      • memory/4912-56-0x0000000006B00000-0x0000000006B32000-memory.dmp
        Filesize

        200KB

      • memory/4912-55-0x000000007FB60000-0x000000007FB70000-memory.dmp
        Filesize

        64KB

      • memory/4912-50-0x0000000002280000-0x0000000002290000-memory.dmp
        Filesize

        64KB

      • memory/4912-46-0x00000000060D0000-0x000000000611C000-memory.dmp
        Filesize

        304KB

      • memory/4912-45-0x0000000005B40000-0x0000000005B5E000-memory.dmp
        Filesize

        120KB

      • memory/4912-43-0x00000000056F0000-0x0000000005A44000-memory.dmp
        Filesize

        3.3MB

      • memory/4912-31-0x0000000005450000-0x00000000054B6000-memory.dmp
        Filesize

        408KB

      • memory/4912-39-0x0000000005630000-0x0000000005696000-memory.dmp
        Filesize

        408KB

      • memory/4912-22-0x0000000004D60000-0x0000000004D82000-memory.dmp
        Filesize

        136KB

      • memory/4912-18-0x0000000002280000-0x0000000002290000-memory.dmp
        Filesize

        64KB

      • memory/5016-98-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/5016-97-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/5016-91-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/5016-86-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB