Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 09:03

General

  • Target

    RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe

  • Size

    996KB

  • MD5

    0f590a7d7c99e395fa9aaa1159e00fb3

  • SHA1

    58322ce759d00892e146a499456492f19b03ede0

  • SHA256

    408f6df5140e6b71b4fc5add7ae8d69f89d5aebb184081de8076e7c1972fe55c

  • SHA512

    27c402a22a4cc414a53584a55a87e6d314c62f8958ee8ee690020aaa762c1aede794877cdc37806c9f1c3aa6d9dd5e675e10bc9efcf567987f86cf1ede4e1c59

  • SSDEEP

    24576:Ko5SLBTIjiK1MweZsLuI2/OFea6hPj42nqxvS:z5StsR1MwiOFGctxv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmduzErmJdOHa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmduzErmJdOHa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA41F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1680
    • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tlrqpmraonfnszieltkimbrhubwnjhg"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1576
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dnwaqfctcwxscfxiuwecpolycioolkffne"
        3⤵
          PID:5072
        • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dnwaqfctcwxscfxiuwecpolycioolkffne"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:5076
        • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ohbtrx"
          3⤵
            PID:5100
          • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
            "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ohbtrx"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2516

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        23f18db0842c2ab5d1685ce8eee3318d

        SHA1

        34220669e745cfccb790d351fae81eec30205707

        SHA256

        6bc551d9cae4031708996dea31e1f08327f43b61030f41f8d5da3d228188c89c

        SHA512

        43ba668e146022d51b2fb9c212229178fffc94d268cded2d976e3fc3bd75cfdadb959480bec6d595fc43a891c09a814fca76e9866451251cc8712e9b7985d835

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n2s0a24q.gde.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tlrqpmraonfnszieltkimbrhubwnjhg
        Filesize

        4KB

        MD5

        32a7b06ba8a0426235849b55b563b06b

        SHA1

        47157e4608ac7375544e6a59c7353f5bea8167f5

        SHA256

        14bb01cde2127abdc8cbef51092d1327d4fc63d40b47ca4621947c0dd8475e52

        SHA512

        0a610acf3ee1abcbb198d0d52de567d8c40d3460897ad9cb53d1a9cc463935b13c13e880b23716a429d8680794d24e1d1ecfce2f386e3861798bd03bbf1f8cf6

      • C:\Users\Admin\AppData\Local\Temp\tmpA41F.tmp
        Filesize

        1KB

        MD5

        308d3bd81494562f8221bca2ca3c6c05

        SHA1

        f2c42bee7dc735e34e5c8cb2dfbf76af7b44c181

        SHA256

        45b3772459e9825f39d7c0e904b8692bb38290145948998c2b85faa1b33342c3

        SHA512

        a7341f8b64b2d7436874bc2b239fea6ae86a247fc60b11011b66939f18b7b24414213ee4f9b147dd94e07884a2822bbcd99fe2b598d3f2767cf632da2ea6db4f

      • memory/544-112-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/544-109-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/544-142-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-141-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-137-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-136-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-128-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-127-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-121-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/544-119-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-144-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-118-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-146-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-149-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-114-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-23-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-71-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-26-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-65-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-66-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-110-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/544-43-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-42-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-35-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-44-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-34-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-45-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-143-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-106-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/544-150-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-50-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-51-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/544-111-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/544-113-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1576-86-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1576-82-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1576-90-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1576-104-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1596-33-0x0000000075250000-0x0000000075A00000-memory.dmp
        Filesize

        7.7MB

      • memory/1596-8-0x00000000051B0000-0x00000000051B8000-memory.dmp
        Filesize

        32KB

      • memory/1596-0-0x0000000075250000-0x0000000075A00000-memory.dmp
        Filesize

        7.7MB

      • memory/1596-2-0x0000000005620000-0x0000000005BC4000-memory.dmp
        Filesize

        5.6MB

      • memory/1596-3-0x0000000005070000-0x0000000005102000-memory.dmp
        Filesize

        584KB

      • memory/1596-4-0x00000000051D0000-0x00000000051E0000-memory.dmp
        Filesize

        64KB

      • memory/1596-5-0x0000000005050000-0x000000000505A000-memory.dmp
        Filesize

        40KB

      • memory/1596-6-0x00000000052D0000-0x000000000536C000-memory.dmp
        Filesize

        624KB

      • memory/1596-7-0x0000000005190000-0x00000000051AC000-memory.dmp
        Filesize

        112KB

      • memory/1596-1-0x00000000006E0000-0x00000000007DC000-memory.dmp
        Filesize

        1008KB

      • memory/1596-9-0x0000000001130000-0x000000000113C000-memory.dmp
        Filesize

        48KB

      • memory/1596-10-0x0000000006090000-0x0000000006150000-memory.dmp
        Filesize

        768KB

      • memory/1596-19-0x0000000075250000-0x0000000075A00000-memory.dmp
        Filesize

        7.7MB

      • memory/2516-95-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2516-102-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2516-87-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2516-101-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/3692-16-0x0000000075250000-0x0000000075A00000-memory.dmp
        Filesize

        7.7MB

      • memory/3692-77-0x0000000007880000-0x000000000789A000-memory.dmp
        Filesize

        104KB

      • memory/3692-69-0x00000000075A0000-0x00000000075AA000-memory.dmp
        Filesize

        40KB

      • memory/3692-53-0x0000000071670000-0x00000000716BC000-memory.dmp
        Filesize

        304KB

      • memory/3692-67-0x0000000007B90000-0x000000000820A000-memory.dmp
        Filesize

        6.5MB

      • memory/3692-52-0x0000000007220000-0x0000000007252000-memory.dmp
        Filesize

        200KB

      • memory/3692-49-0x00000000028E0000-0x00000000028F0000-memory.dmp
        Filesize

        64KB

      • memory/3692-48-0x00000000067C0000-0x000000000680C000-memory.dmp
        Filesize

        304KB

      • memory/3692-46-0x0000000006210000-0x000000000622E000-memory.dmp
        Filesize

        120KB

      • memory/3692-40-0x0000000005C40000-0x0000000005F94000-memory.dmp
        Filesize

        3.3MB

      • memory/3692-32-0x0000000005BD0000-0x0000000005C36000-memory.dmp
        Filesize

        408KB

      • memory/3692-63-0x0000000006770000-0x000000000678E000-memory.dmp
        Filesize

        120KB

      • memory/3692-24-0x0000000005340000-0x00000000053A6000-memory.dmp
        Filesize

        408KB

      • memory/3692-22-0x0000000005120000-0x0000000005142000-memory.dmp
        Filesize

        136KB

      • memory/3692-20-0x0000000005530000-0x0000000005B58000-memory.dmp
        Filesize

        6.2MB

      • memory/3692-72-0x00000000077A0000-0x0000000007836000-memory.dmp
        Filesize

        600KB

      • memory/3692-17-0x00000000028E0000-0x00000000028F0000-memory.dmp
        Filesize

        64KB

      • memory/3692-68-0x0000000007530000-0x000000000754A000-memory.dmp
        Filesize

        104KB

      • memory/3692-15-0x00000000028F0000-0x0000000002926000-memory.dmp
        Filesize

        216KB

      • memory/3692-64-0x0000000007460000-0x0000000007503000-memory.dmp
        Filesize

        652KB

      • memory/3692-81-0x0000000075250000-0x0000000075A00000-memory.dmp
        Filesize

        7.7MB

      • memory/3692-78-0x0000000007860000-0x0000000007868000-memory.dmp
        Filesize

        32KB

      • memory/3692-74-0x0000000007740000-0x0000000007751000-memory.dmp
        Filesize

        68KB

      • memory/3692-76-0x0000000007780000-0x0000000007794000-memory.dmp
        Filesize

        80KB

      • memory/3692-75-0x0000000007770000-0x000000000777E000-memory.dmp
        Filesize

        56KB

      • memory/5076-96-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/5076-83-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/5076-88-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/5076-93-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB