Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 07:39

General

  • Target

    RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe

  • Size

    899KB

  • MD5

    817fca5933074f2986f443434eb861ad

  • SHA1

    25824f6d451f727d5dddc8d64bc6a37f1d99ab1b

  • SHA256

    7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa

  • SHA512

    642266711556432953c69f6422785aad79d0e38d5c405efea4e9b79cfea35e648bed9059c6430bd8a34e59f3dd4389de37b1e1aa130c00557baf54e8f8ca8fc7

  • SSDEEP

    24576:QQxpv7BpjHfIhWvtLp3UevtyA6Qk5aX7:rpv7b/IkttUyyo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NJCjIQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NJCjIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8B87.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3372
    • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe"
      2⤵
        PID:2476
      • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jwmlmpo"
          3⤵
            PID:2960
          • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
            "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jwmlmpo"
            3⤵
              PID:1320
            • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
              "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\uyrdnizsfg"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:2516
            • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe
              "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wswooakuaoaaep"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4452

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          ef06bef11c5538eca8ae887b1c517bdd

          SHA1

          9f82b54c77118d33bc3730b7ae0be97c73f373ed

          SHA256

          0832800db5a3bfcb62bbc78d38fe7d26cbb8b9476de92fc70a5d8dd1dcaa6ef6

          SHA512

          d58cb23ea16fe20bc548480339893989c553c348fa0ae4dc785651f07e8636bc133e4e501f066a070d808604034e3866ea52eba8b4d874c6ec93f688e4ab3d19

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ycxywry0.ni4.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp8B87.tmp
          Filesize

          1KB

          MD5

          7c5d0980aff053bdf3a4f84d1c93f38c

          SHA1

          5d69988c2d54fdc7385b948d36f53167069246d2

          SHA256

          735ada34c13a409267b0e591bf4f845441cecdd57125da0222cf381a9264118a

          SHA512

          a8d3c08454514616656624b84567e48e4eb7936e50ea617606cccd5da4f985807cc9b22617b328897fc41c8706319618011819aea6757486227030c13597c8df

        • memory/1320-91-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1320-88-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1320-108-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/2464-77-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-40-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-124-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-122-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2464-141-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-117-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-115-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-73-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-150-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-134-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-23-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-27-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-112-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2464-113-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2464-109-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2464-133-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-142-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-114-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2464-24-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-76-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-81-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-44-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-45-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-46-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-72-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-125-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-151-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-87-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-50-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2464-86-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2516-89-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2516-93-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2516-100-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2516-96-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/3320-67-0x0000000007B60000-0x00000000081DA000-memory.dmp
          Filesize

          6.5MB

        • memory/3320-78-0x0000000007860000-0x000000000787A000-memory.dmp
          Filesize

          104KB

        • memory/3320-17-0x00000000028E0000-0x0000000002916000-memory.dmp
          Filesize

          216KB

        • memory/3320-68-0x0000000007520000-0x000000000753A000-memory.dmp
          Filesize

          104KB

        • memory/3320-69-0x0000000007590000-0x000000000759A000-memory.dmp
          Filesize

          40KB

        • memory/3320-70-0x00000000077A0000-0x0000000007836000-memory.dmp
          Filesize

          600KB

        • memory/3320-71-0x0000000007720000-0x0000000007731000-memory.dmp
          Filesize

          68KB

        • memory/3320-54-0x0000000002A60000-0x0000000002A70000-memory.dmp
          Filesize

          64KB

        • memory/3320-64-0x00000000067C0000-0x00000000067DE000-memory.dmp
          Filesize

          120KB

        • memory/3320-74-0x0000000007750000-0x000000000775E000-memory.dmp
          Filesize

          56KB

        • memory/3320-75-0x0000000007760000-0x0000000007774000-memory.dmp
          Filesize

          80KB

        • memory/3320-65-0x0000000002A60000-0x0000000002A70000-memory.dmp
          Filesize

          64KB

        • memory/3320-53-0x0000000070EB0000-0x0000000070EFC000-memory.dmp
          Filesize

          304KB

        • memory/3320-25-0x0000000005220000-0x0000000005242000-memory.dmp
          Filesize

          136KB

        • memory/3320-79-0x0000000007840000-0x0000000007848000-memory.dmp
          Filesize

          32KB

        • memory/3320-52-0x00000000071A0000-0x00000000071D2000-memory.dmp
          Filesize

          200KB

        • memory/3320-84-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/3320-51-0x000000007EF00000-0x000000007EF10000-memory.dmp
          Filesize

          64KB

        • memory/3320-49-0x0000000006240000-0x000000000628C000-memory.dmp
          Filesize

          304KB

        • memory/3320-47-0x0000000006210000-0x000000000622E000-memory.dmp
          Filesize

          120KB

        • memory/3320-41-0x0000000005C70000-0x0000000005FC4000-memory.dmp
          Filesize

          3.3MB

        • memory/3320-20-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/3320-22-0x0000000002A60000-0x0000000002A70000-memory.dmp
          Filesize

          64KB

        • memory/3320-66-0x00000000073E0000-0x0000000007483000-memory.dmp
          Filesize

          652KB

        • memory/3320-21-0x0000000002A60000-0x0000000002A70000-memory.dmp
          Filesize

          64KB

        • memory/3320-19-0x00000000055D0000-0x0000000005BF8000-memory.dmp
          Filesize

          6.2MB

        • memory/3320-26-0x00000000054C0000-0x0000000005526000-memory.dmp
          Filesize

          408KB

        • memory/3320-29-0x0000000005C00000-0x0000000005C66000-memory.dmp
          Filesize

          408KB

        • memory/4452-92-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4452-97-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4452-95-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4452-99-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4452-98-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4844-5-0x0000000004FD0000-0x0000000004FDA000-memory.dmp
          Filesize

          40KB

        • memory/4844-2-0x0000000005500000-0x0000000005AA4000-memory.dmp
          Filesize

          5.6MB

        • memory/4844-7-0x00000000061C0000-0x00000000061C8000-memory.dmp
          Filesize

          32KB

        • memory/4844-6-0x0000000005140000-0x0000000005152000-memory.dmp
          Filesize

          72KB

        • memory/4844-10-0x000000000A0C0000-0x000000000A15C000-memory.dmp
          Filesize

          624KB

        • memory/4844-4-0x0000000005150000-0x0000000005160000-memory.dmp
          Filesize

          64KB

        • memory/4844-3-0x0000000004FF0000-0x0000000005082000-memory.dmp
          Filesize

          584KB

        • memory/4844-8-0x00000000061D0000-0x00000000061DC000-memory.dmp
          Filesize

          48KB

        • memory/4844-0-0x00000000004E0000-0x00000000005C8000-memory.dmp
          Filesize

          928KB

        • memory/4844-1-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/4844-14-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/4844-9-0x0000000006240000-0x0000000006302000-memory.dmp
          Filesize

          776KB

        • memory/4844-16-0x0000000005150000-0x0000000005160000-memory.dmp
          Filesize

          64KB

        • memory/4844-43-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB