Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 09:03

General

  • Target

    RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe

  • Size

    996KB

  • MD5

    0f590a7d7c99e395fa9aaa1159e00fb3

  • SHA1

    58322ce759d00892e146a499456492f19b03ede0

  • SHA256

    408f6df5140e6b71b4fc5add7ae8d69f89d5aebb184081de8076e7c1972fe55c

  • SHA512

    27c402a22a4cc414a53584a55a87e6d314c62f8958ee8ee690020aaa762c1aede794877cdc37806c9f1c3aa6d9dd5e675e10bc9efcf567987f86cf1ede4e1c59

  • SSDEEP

    24576:Ko5SLBTIjiK1MweZsLuI2/OFea6hPj42nqxvS:z5StsR1MwiOFGctxv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmduzErmJdOHa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmduzErmJdOHa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp63C2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\viokgylmgtyqzfvxp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2884
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gltchqvfubqdbljbgiyd"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ifhvijghijiimzfnpstxjzil"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    85ea239eb267ac4f4328c34fe9f682e5

    SHA1

    b5619b2615998aedb13b2c651bdfa658d1d52e29

    SHA256

    27391626d1ca4826b55e9cf7125de2fa5b51847ca522efe853b7355b50f93bf8

    SHA512

    0edee93a62baed3fea037dafd11bc4f9f27f7ef15b492344d6d28c2ca973cfdd96c91ec9a23e1518628db4d31e404fe224762855cd6b0098da3e5d4990482ec5

  • C:\Users\Admin\AppData\Local\Temp\tmp63C2.tmp
    Filesize

    1KB

    MD5

    17fd0e70c58f84df1aca89d1dafe8e1e

    SHA1

    f5508cd032836b1626a47fdc6331ce99b2dd2e96

    SHA256

    a2e2d9465954a2756a8c38aeeb4d2294ce8fad2e9527bf2a5bd57b895d3dcf02

    SHA512

    68c9b1af161a83c37b47c02c0ed42c923a5e029e863a56f8774b302caf79b12a2c2cd54b9fc9e4c9fc9b695f9eb6df09bae8abdecf56fd16c1d8d3a001fedbbd

  • C:\Users\Admin\AppData\Local\Temp\viokgylmgtyqzfvxp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/112-4-0x0000000000360000-0x0000000000368000-memory.dmp
    Filesize

    32KB

  • memory/112-34-0x0000000074CD0000-0x00000000753BE000-memory.dmp
    Filesize

    6.9MB

  • memory/112-5-0x0000000000380000-0x000000000038C000-memory.dmp
    Filesize

    48KB

  • memory/112-6-0x0000000004ED0000-0x0000000004F90000-memory.dmp
    Filesize

    768KB

  • memory/112-3-0x0000000000690000-0x00000000006AC000-memory.dmp
    Filesize

    112KB

  • memory/112-2-0x0000000004D00000-0x0000000004D40000-memory.dmp
    Filesize

    256KB

  • memory/112-0-0x0000000001190000-0x000000000128C000-memory.dmp
    Filesize

    1008KB

  • memory/112-1-0x0000000074CD0000-0x00000000753BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1584-77-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1584-76-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1584-74-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1584-75-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1584-72-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1604-89-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1604-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1604-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-38-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-124-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-122-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-121-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-118-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-117-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-110-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-109-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-102-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1604-100-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-99-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-95-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-14-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-93-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1604-86-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1604-90-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1604-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1604-91-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2588-92-0x0000000002980000-0x00000000029C0000-memory.dmp
    Filesize

    256KB

  • memory/2588-41-0x000000006F0A0000-0x000000006F64B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-43-0x000000006F0A0000-0x000000006F64B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-44-0x0000000002980000-0x00000000029C0000-memory.dmp
    Filesize

    256KB

  • memory/2588-45-0x000000006F0A0000-0x000000006F64B000-memory.dmp
    Filesize

    5.7MB

  • memory/2696-67-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2696-63-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2696-71-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2696-70-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2696-85-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2884-66-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2884-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2884-58-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2884-56-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2884-82-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB