Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 13:19

General

  • Target

    RFQ SY101 Quotation 2024.bat.exe

  • Size

    967KB

  • MD5

    6d53853d0d56802e6ad845407f61eee7

  • SHA1

    3cfb6e47d65afb417444d23908e28163ab83a341

  • SHA256

    f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2

  • SHA512

    20279d70d086aec743a7c6df92384fe5100e4a9e9f7cb710ac3c947b2a36a0a3b307638a0f3dfcd93cf26ba2172db1d546ffa311939ebc28c5b3988d0b6b00e5

  • SSDEEP

    24576:Zo5Cx4T0Nq036gAfCwpOypJ4k4ZS3yWw:C5Cx4QN/OCypJ4ZZSCWw

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe"
      2⤵
        PID:1748
      • C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe"
        2⤵
          PID:2244
        • C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4640
          • C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe
            "C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jnsfjxdrbiwsxnuxekbvbdbhzwov"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2988
          • C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe
            "C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\uhyykqotpqoxitijnvoodiwpicyeokb"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:3096
          • C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe
            "C:\Users\Admin\AppData\Local\Temp\RFQ SY101 Quotation 2024.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ejdi"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4436

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        ff733198f10af0b116382309597998a3

        SHA1

        3ceab9611f2503ffc17240ad6e5583b96a48117a

        SHA256

        d869dd7a08bf7c0c61512a7bbc537f90603eab065e18ff484df0a55846a05557

        SHA512

        41b1a9a3382de134dbef6b8a1bfa6f0593bc7d19ea8fe05ebb3d67a57603e7c35e03006e930dc67d8c572c8b1bff74dedfea59cbce0130198f97bed9f4d2b267

      • C:\Users\Admin\AppData\Local\Temp\jnsfjxdrbiwsxnuxekbvbdbhzwov
        Filesize

        4KB

        MD5

        00b6db75569a003359acbd01b5768218

        SHA1

        5c97970de86d2cf2bb34c44cce762a02aeb4c780

        SHA256

        d48e19c97ae625f732d0d30a3cc3e70f5ce45502e7b4b62d779595e6da8040f0

        SHA512

        39a7261f275fe61a292c4ddeb2b800506a7fe878ee238a872a3711fc02b3a6fa4e33ef898ef96a4329f022446142eabb0e7be7c24fab69198bc8e789135a0bec

      • memory/2988-28-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2988-32-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2988-37-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2988-48-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3096-34-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3096-38-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3096-45-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3096-30-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4172-1-0x0000000074B30000-0x00000000752E0000-memory.dmp
        Filesize

        7.7MB

      • memory/4172-6-0x0000000006790000-0x00000000067AC000-memory.dmp
        Filesize

        112KB

      • memory/4172-9-0x000000000C550000-0x000000000C610000-memory.dmp
        Filesize

        768KB

      • memory/4172-8-0x0000000005BA0000-0x0000000005BAC000-memory.dmp
        Filesize

        48KB

      • memory/4172-15-0x0000000074B30000-0x00000000752E0000-memory.dmp
        Filesize

        7.7MB

      • memory/4172-7-0x00000000057F0000-0x00000000057F8000-memory.dmp
        Filesize

        32KB

      • memory/4172-0-0x0000000000A50000-0x0000000000B48000-memory.dmp
        Filesize

        992KB

      • memory/4172-10-0x000000000FC50000-0x000000000FCEC000-memory.dmp
        Filesize

        624KB

      • memory/4172-2-0x0000000005BB0000-0x0000000006154000-memory.dmp
        Filesize

        5.6MB

      • memory/4172-5-0x00000000055E0000-0x00000000055EA000-memory.dmp
        Filesize

        40KB

      • memory/4172-3-0x0000000005530000-0x00000000055C2000-memory.dmp
        Filesize

        584KB

      • memory/4172-4-0x00000000054E0000-0x00000000054F0000-memory.dmp
        Filesize

        64KB

      • memory/4436-39-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4436-33-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4436-41-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4436-46-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4640-13-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-56-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/4640-25-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-24-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-23-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-22-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-20-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-19-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-17-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-16-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-49-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-50-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-14-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-52-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/4640-27-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-57-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/4640-58-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-59-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/4640-62-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-11-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-67-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-68-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-75-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-76-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-83-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-84-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-91-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4640-92-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB