Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 09:02

General

  • Target

    RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe

  • Size

    996KB

  • MD5

    0f590a7d7c99e395fa9aaa1159e00fb3

  • SHA1

    58322ce759d00892e146a499456492f19b03ede0

  • SHA256

    408f6df5140e6b71b4fc5add7ae8d69f89d5aebb184081de8076e7c1972fe55c

  • SHA512

    27c402a22a4cc414a53584a55a87e6d314c62f8958ee8ee690020aaa762c1aede794877cdc37806c9f1c3aa6d9dd5e675e10bc9efcf567987f86cf1ede4e1c59

  • SSDEEP

    24576:Ko5SLBTIjiK1MweZsLuI2/OFea6hPj42nqxvS:z5StsR1MwiOFGctxv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmduzErmJdOHa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4464
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmduzErmJdOHa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1148
    • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gvjffua"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4668
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qxoxfmlfrz"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2556
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exe" /stext "C:\Users\Admin\AppData\Local\Temp\srbigfwhfhvxsl"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4956
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4284 --field-trial-handle=2228,i,17475224967547320003,13667387715861799238,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:812

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      6dade6c7449e257ad21c82cf0318b3f4

      SHA1

      ece56e6ff5309498d971d361eef2632d561e044c

      SHA256

      58edcec02362bc68d5e82f7ab8a5510df8b10cd225c409d6eaeb300d7fcbd0d9

      SHA512

      bef78b3d6985e672074ebe2cf5c61f72429bab85ea54ea55879398fe2dd3100c2235f5f9af0311712fa2a7ada2f16a8ea8e92e6e110c61f3411aed7c6a4ee7c1

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_haqzumyc.pu2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\gvjffua
      Filesize

      4KB

      MD5

      51bdd8d5f186fd32bf22b3988240e19d

      SHA1

      37a83c9c1f636bd0e5a1b806804fc5323c80791d

      SHA256

      4dd5d2764bba141c582357273d5d7a869888908b4a1b52423a489d58bba597be

      SHA512

      a477cb0dd68901641cea43100c952d1c253c32388492204b2387a333ad1d5bed0155f08f430f010ef53fe9592945def73c3d28e77293c58d951b652410e8c6f7

    • C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp
      Filesize

      1KB

      MD5

      adc535ab0361e487b1fa99cdeb032d0d

      SHA1

      978625ae9e032e484889659b1f2e6190f5fbeda4

      SHA256

      04546bfd2e7a97849c0d4d453c9a2e29aa684124123e0f5e0607d52fc4c1d510

      SHA512

      9d62dfddae2d94ce76ca0f1e39fd58a7663d3e20cd7db633744a00a0d85fc64b08b2e92d6b37b8b119620c4a4986386ee59215482723b81ba7fbce8110c3b22b

    • memory/448-4-0x00000000053E0000-0x00000000053F0000-memory.dmp
      Filesize

      64KB

    • memory/448-27-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-6-0x00000000054E0000-0x000000000557C000-memory.dmp
      Filesize

      624KB

    • memory/448-7-0x0000000005250000-0x000000000526C000-memory.dmp
      Filesize

      112KB

    • memory/448-8-0x00000000053C0000-0x00000000053C8000-memory.dmp
      Filesize

      32KB

    • memory/448-9-0x0000000002AD0000-0x0000000002ADC000-memory.dmp
      Filesize

      48KB

    • memory/448-10-0x0000000006200000-0x00000000062C0000-memory.dmp
      Filesize

      768KB

    • memory/448-5-0x0000000005230000-0x000000000523A000-memory.dmp
      Filesize

      40KB

    • memory/448-3-0x0000000005270000-0x0000000005302000-memory.dmp
      Filesize

      584KB

    • memory/448-2-0x0000000005780000-0x0000000005D24000-memory.dmp
      Filesize

      5.6MB

    • memory/448-1-0x0000000000770000-0x000000000086C000-memory.dmp
      Filesize

      1008KB

    • memory/448-19-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-28-0x00000000053E0000-0x00000000053F0000-memory.dmp
      Filesize

      64KB

    • memory/448-0-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/2260-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-126-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-140-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-148-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-139-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-89-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-149-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-133-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-44-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-132-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-130-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-129-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-156-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-125-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-124-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2260-123-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-122-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-121-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2260-120-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2260-69-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-70-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-119-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2260-72-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-73-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-75-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-116-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2260-157-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-85-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2556-95-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2556-92-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2556-100-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2556-88-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4464-29-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/4464-47-0x00000000063B0000-0x00000000063FC000-memory.dmp
      Filesize

      304KB

    • memory/4464-15-0x00000000029F0000-0x0000000002A26000-memory.dmp
      Filesize

      216KB

    • memory/4464-82-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/4464-17-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/4464-79-0x00000000079F0000-0x00000000079F8000-memory.dmp
      Filesize

      32KB

    • memory/4464-18-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/4464-78-0x0000000007A10000-0x0000000007A2A000-memory.dmp
      Filesize

      104KB

    • memory/4464-22-0x00000000054B0000-0x0000000005AD8000-memory.dmp
      Filesize

      6.2MB

    • memory/4464-25-0x0000000005230000-0x0000000005252000-memory.dmp
      Filesize

      136KB

    • memory/4464-31-0x0000000005CC0000-0x0000000005D26000-memory.dmp
      Filesize

      408KB

    • memory/4464-45-0x0000000005D30000-0x0000000006084000-memory.dmp
      Filesize

      3.3MB

    • memory/4464-46-0x0000000006300000-0x000000000631E000-memory.dmp
      Filesize

      120KB

    • memory/4464-77-0x00000000079D0000-0x00000000079E4000-memory.dmp
      Filesize

      80KB

    • memory/4464-76-0x0000000007860000-0x000000000786E000-memory.dmp
      Filesize

      56KB

    • memory/4464-71-0x0000000007830000-0x0000000007841000-memory.dmp
      Filesize

      68KB

    • memory/4464-68-0x00000000078B0000-0x0000000007946000-memory.dmp
      Filesize

      600KB

    • memory/4464-67-0x00000000076A0000-0x00000000076AA000-memory.dmp
      Filesize

      40KB

    • memory/4464-65-0x0000000007630000-0x000000000764A000-memory.dmp
      Filesize

      104KB

    • memory/4464-64-0x0000000007C70000-0x00000000082EA000-memory.dmp
      Filesize

      6.5MB

    • memory/4464-63-0x00000000072F0000-0x0000000007393000-memory.dmp
      Filesize

      652KB

    • memory/4464-62-0x0000000007280000-0x000000000729E000-memory.dmp
      Filesize

      120KB

    • memory/4464-52-0x00000000715F0000-0x000000007163C000-memory.dmp
      Filesize

      304KB

    • memory/4464-51-0x00000000072A0000-0x00000000072D2000-memory.dmp
      Filesize

      200KB

    • memory/4464-50-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/4668-86-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/4668-114-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/4668-97-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/4668-98-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/4668-91-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/4956-106-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4956-102-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4956-99-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4956-93-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB