Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 01:42

General

  • Target

    RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe

  • Size

    996KB

  • MD5

    0f590a7d7c99e395fa9aaa1159e00fb3

  • SHA1

    58322ce759d00892e146a499456492f19b03ede0

  • SHA256

    408f6df5140e6b71b4fc5add7ae8d69f89d5aebb184081de8076e7c1972fe55c

  • SHA512

    27c402a22a4cc414a53584a55a87e6d314c62f8958ee8ee690020aaa762c1aede794877cdc37806c9f1c3aa6d9dd5e675e10bc9efcf567987f86cf1ede4e1c59

  • SSDEEP

    24576:Ko5SLBTIjiK1MweZsLuI2/OFea6hPj42nqxvS:z5StsR1MwiOFGctxv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 26 IoCs
  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmduzErmJdOHa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmduzErmJdOHa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D7B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2596
    • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zkfdxkzjacwz"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1828
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bmlwyukdokomhdj"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1832
      • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mgyoznvecsgrrjxlhrb"
        3⤵
          PID:1576
        • C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mgyoznvecsgrrjxlhrb"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2220

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      a3b0c38c4d888564f565288d5e696b8e

      SHA1

      3b506caf0778d7f120b21590b6426dd7a8c9a918

      SHA256

      5f47594cbf43965c3d68f05823882f0a92640b1337f331b658fdcfc36a9d2fab

      SHA512

      f94635918e92cba37f1aaeaf5c0bce3da0e4944058648ee2b18f28cb2580aceb554132025becaf344df239368c7f9c0b55acc54bbc290521edc61e41a7ad4ed3

    • C:\Users\Admin\AppData\Local\Temp\tmp5D7B.tmp
      Filesize

      1KB

      MD5

      98fbbc106ed5b753371d5873fc862b6e

      SHA1

      0778c9f7e33fe87af18339cfa21c6e0c801e68f8

      SHA256

      fccce9282083b6273ef28c86448aec4080b54761e5a473e4a3ee4a5d35a8fbe4

      SHA512

      9f0fce9ff51fc6094cd3469b773db829595a98f0a09448a0ed993fb822fabaf25bccb3a5d5c04e03c8ccddd84a8a165770744a7c672618745cfd8cacfcd5f74f

    • C:\Users\Admin\AppData\Local\Temp\zkfdxkzjacwz
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1828-55-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1828-59-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1828-51-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1828-75-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1832-60-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1832-64-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1832-78-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1832-56-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2220-69-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2220-65-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2220-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2220-68-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2220-67-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2220-70-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2276-1-0x00000000742A0000-0x000000007498E000-memory.dmp
      Filesize

      6.9MB

    • memory/2276-0-0x00000000013D0000-0x00000000014CC000-memory.dmp
      Filesize

      1008KB

    • memory/2276-4-0x0000000000550000-0x0000000000558000-memory.dmp
      Filesize

      32KB

    • memory/2276-6-0x000000000A690000-0x000000000A750000-memory.dmp
      Filesize

      768KB

    • memory/2276-3-0x0000000000990000-0x00000000009AC000-memory.dmp
      Filesize

      112KB

    • memory/2276-2-0x0000000000E20000-0x0000000000E60000-memory.dmp
      Filesize

      256KB

    • memory/2276-5-0x00000000008A0000-0x00000000008AC000-memory.dmp
      Filesize

      48KB

    • memory/2276-28-0x00000000742A0000-0x000000007498E000-memory.dmp
      Filesize

      6.9MB

    • memory/2648-34-0x000000006E880000-0x000000006EE2B000-memory.dmp
      Filesize

      5.7MB

    • memory/2648-37-0x000000006E880000-0x000000006EE2B000-memory.dmp
      Filesize

      5.7MB

    • memory/2648-39-0x0000000002C40000-0x0000000002C80000-memory.dmp
      Filesize

      256KB

    • memory/2648-38-0x0000000002C40000-0x0000000002C80000-memory.dmp
      Filesize

      256KB

    • memory/2648-40-0x0000000002C40000-0x0000000002C80000-memory.dmp
      Filesize

      256KB

    • memory/2648-41-0x000000006E880000-0x000000006EE2B000-memory.dmp
      Filesize

      5.7MB

    • memory/2732-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2732-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-44-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-45-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-47-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-31-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-43-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-16-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-79-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2732-82-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2732-83-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2732-84-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2732-85-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-87-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-88-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-14-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-93-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2732-96-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-97-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-105-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-113-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2732-114-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB