Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 07:39

General

  • Target

    RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe

  • Size

    899KB

  • MD5

    817fca5933074f2986f443434eb861ad

  • SHA1

    25824f6d451f727d5dddc8d64bc6a37f1d99ab1b

  • SHA256

    7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa

  • SHA512

    642266711556432953c69f6422785aad79d0e38d5c405efea4e9b79cfea35e648bed9059c6430bd8a34e59f3dd4389de37b1e1aa130c00557baf54e8f8ca8fc7

  • SSDEEP

    24576:QQxpv7BpjHfIhWvtLp3UevtyA6Qk5aX7:rpv7b/IkttUyyo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NJCjIQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NJCjIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB9CD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zaxgzpujdamxmkzglmbkddwo"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1596
      • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jdcqzhfkrjfkpqvkcwvdoqifqhh"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1308
      • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\uxijaaxenrxpzwjwlhifyvdoywzeab"
        3⤵
          PID:1400
        • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\uxijaaxenrxpzwjwlhifyvdoywzeab"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      bd553c6afb9d4035e684f84f8164c001

      SHA1

      4d1ae2d618d963a9773e9070af769c9e679f41f0

      SHA256

      a3f3bcac1604be838bb1a715e83a7729294d9975e2b237c080351408879d7816

      SHA512

      ccd787d78a95bc44bb6065213a33e5adc8a8cfcac955306f36fd53d70b205aaa80651642c9bc153be90e0b059ab34c7df840ddb15802c55e831cd575da46a3e0

    • C:\Users\Admin\AppData\Local\Temp\tmpB9CD.tmp
      Filesize

      1KB

      MD5

      c7443654018b66821fac49b2bc2ac9af

      SHA1

      e2739e1ca43dfcf28fc7556d5212aac08a34b10e

      SHA256

      35b2beb05c8606e7b94e4562f506a4b0517c99f6cd323fe73201bddac152c47d

      SHA512

      0cdfd2211328bec2c7a5a821643f87368c3440308d621d367736c663b30dbe30e9817066137ef2f44ce799def3e575014a63289a4fb7defe7cc062e0582b9b80

    • C:\Users\Admin\AppData\Local\Temp\zaxgzpujdamxmkzglmbkddwo
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1064-79-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1064-74-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1064-76-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1064-77-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1064-78-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1308-69-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1308-67-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1308-73-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1308-88-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1596-66-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1596-84-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1596-60-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1596-63-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2096-0-0x0000000000CF0000-0x0000000000DD8000-memory.dmp
      Filesize

      928KB

    • memory/2096-1-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/2096-4-0x0000000000590000-0x0000000000598000-memory.dmp
      Filesize

      32KB

    • memory/2096-34-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/2096-3-0x0000000000510000-0x0000000000522000-memory.dmp
      Filesize

      72KB

    • memory/2096-7-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/2096-2-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
      Filesize

      256KB

    • memory/2096-5-0x00000000005A0000-0x00000000005AC000-memory.dmp
      Filesize

      48KB

    • memory/2096-6-0x0000000004FB0000-0x0000000005072000-memory.dmp
      Filesize

      776KB

    • memory/2608-49-0x00000000020A0000-0x00000000020E0000-memory.dmp
      Filesize

      256KB

    • memory/2608-54-0x0000000074510000-0x0000000074ABB000-memory.dmp
      Filesize

      5.7MB

    • memory/2608-45-0x0000000074510000-0x0000000074ABB000-memory.dmp
      Filesize

      5.7MB

    • memory/2608-46-0x0000000074510000-0x0000000074ABB000-memory.dmp
      Filesize

      5.7MB

    • memory/2608-47-0x00000000020A0000-0x00000000020E0000-memory.dmp
      Filesize

      256KB

    • memory/2608-48-0x00000000020A0000-0x00000000020E0000-memory.dmp
      Filesize

      256KB

    • memory/2636-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2636-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-53-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-52-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-44-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-56-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-35-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-31-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-87-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-89-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2636-92-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2636-93-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2636-94-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2636-95-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2636-96-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-13-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-101-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-102-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-103-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2636-111-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-112-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-119-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-120-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2636-128-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB