Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 07:39

General

  • Target

    RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe

  • Size

    899KB

  • MD5

    817fca5933074f2986f443434eb861ad

  • SHA1

    25824f6d451f727d5dddc8d64bc6a37f1d99ab1b

  • SHA256

    7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa

  • SHA512

    642266711556432953c69f6422785aad79d0e38d5c405efea4e9b79cfea35e648bed9059c6430bd8a34e59f3dd4389de37b1e1aa130c00557baf54e8f8ca8fc7

  • SSDEEP

    24576:QQxpv7BpjHfIhWvtLp3UevtyA6Qk5aX7:rpv7b/IkttUyyo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NJCjIQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NJCjIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpADF3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4952
    • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\yklkrknvljq"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4732
      • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jmrdsvywzriqyp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:540
      • C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\lgwotnjqnzacadwza"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    1b4d3cab2e662e6b78f0d2d566c5fc6f

    SHA1

    0b8b5c1ad5a956199815687bfb07a18aad22a0db

    SHA256

    26a1938d82b7e162bb69c95c55457147cb133b7556853c1642aecd0b66a1862f

    SHA512

    109de0abc51a03e9a19c31ee68acfb56a155819e9ff7cf1c8ad4141d44ad1f240e8f5a0afce413b0bd4106e4a987a42e609fafda5c285520ae3962a78927b2f8

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mcevdtyh.wts.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpADF3.tmp
    Filesize

    1KB

    MD5

    9a7294c1002012c611eedcea61220aea

    SHA1

    511fe1e08309b868122d9c3caa4a63a82752e140

    SHA256

    15fe6dd5ad783cf8c3e63a72fc2aa7b6c2845d744fd6c2c5cebfe890b84973e6

    SHA512

    6f39785d8020f16aa220aff7f3088932d8b209ba300d44f1adf879ac32d43dd2c89998acd7d81ec7c4f99030ecba6e3948b91fe849042a83933b93f0ace40852

  • C:\Users\Admin\AppData\Local\Temp\yklkrknvljq
    Filesize

    4KB

    MD5

    6ce0d7e05372ea44324b080558be28f0

    SHA1

    7a9a7949c794caa4d5ef725fa07ea984db1f5154

    SHA256

    6dde4db7ef166c3f452320088dfdd5c4bcc00323dbecc6836f80951a5c122540

    SHA512

    9e1d935c4993e59bea7501f6f756e74d178ed7752e67f805bf040ee38b3734a402aa5478c1f9358038129ae9e8f4d5f9ab0e274f2efbe96274d25dd1a0392964

  • memory/540-91-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/540-95-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/540-97-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/540-87-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2892-98-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2892-104-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2892-93-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2892-103-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2928-17-0x0000000005490000-0x00000000054A0000-memory.dmp
    Filesize

    64KB

  • memory/2928-4-0x00000000053B0000-0x00000000053BA000-memory.dmp
    Filesize

    40KB

  • memory/2928-7-0x0000000006420000-0x0000000006428000-memory.dmp
    Filesize

    32KB

  • memory/2928-6-0x0000000005480000-0x0000000005492000-memory.dmp
    Filesize

    72KB

  • memory/2928-8-0x0000000006430000-0x000000000643C000-memory.dmp
    Filesize

    48KB

  • memory/2928-14-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/2928-5-0x0000000005490000-0x00000000054A0000-memory.dmp
    Filesize

    64KB

  • memory/2928-9-0x00000000064A0000-0x0000000006562000-memory.dmp
    Filesize

    776KB

  • memory/2928-3-0x00000000051F0000-0x0000000005282000-memory.dmp
    Filesize

    584KB

  • memory/2928-0-0x0000000000720000-0x0000000000808000-memory.dmp
    Filesize

    928KB

  • memory/2928-37-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/2928-10-0x000000000A400000-0x000000000A49C000-memory.dmp
    Filesize

    624KB

  • memory/2928-2-0x0000000005860000-0x0000000005E04000-memory.dmp
    Filesize

    5.6MB

  • memory/2928-1-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3360-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-145-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-144-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-137-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-136-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-128-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-127-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-123-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/3360-119-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-118-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-116-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-113-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/3360-70-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-71-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-112-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/3360-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-74-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-76-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3360-111-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/3360-108-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/3360-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3648-66-0x0000000007EA0000-0x000000000851A000-memory.dmp
    Filesize

    6.5MB

  • memory/3648-78-0x0000000007AA0000-0x0000000007AB4000-memory.dmp
    Filesize

    80KB

  • memory/3648-48-0x0000000006510000-0x000000000652E000-memory.dmp
    Filesize

    120KB

  • memory/3648-49-0x00000000065B0000-0x00000000065FC000-memory.dmp
    Filesize

    304KB

  • memory/3648-41-0x00000000060D0000-0x0000000006424000-memory.dmp
    Filesize

    3.3MB

  • memory/3648-50-0x000000007F5A0000-0x000000007F5B0000-memory.dmp
    Filesize

    64KB

  • memory/3648-80-0x0000000007B80000-0x0000000007B88000-memory.dmp
    Filesize

    32KB

  • memory/3648-38-0x0000000006050000-0x00000000060B6000-memory.dmp
    Filesize

    408KB

  • memory/3648-31-0x0000000005810000-0x0000000005876000-memory.dmp
    Filesize

    408KB

  • memory/3648-23-0x0000000005570000-0x0000000005592000-memory.dmp
    Filesize

    136KB

  • memory/3648-79-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
    Filesize

    104KB

  • memory/3648-19-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3648-21-0x0000000005270000-0x0000000005280000-memory.dmp
    Filesize

    64KB

  • memory/3648-51-0x00000000074D0000-0x0000000007502000-memory.dmp
    Filesize

    200KB

  • memory/3648-20-0x00000000058B0000-0x0000000005ED8000-memory.dmp
    Filesize

    6.2MB

  • memory/3648-83-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3648-77-0x0000000007A90000-0x0000000007A9E000-memory.dmp
    Filesize

    56KB

  • memory/3648-72-0x0000000007A60000-0x0000000007A71000-memory.dmp
    Filesize

    68KB

  • memory/3648-69-0x0000000007AE0000-0x0000000007B76000-memory.dmp
    Filesize

    600KB

  • memory/3648-68-0x00000000078D0000-0x00000000078DA000-memory.dmp
    Filesize

    40KB

  • memory/3648-67-0x0000000007860000-0x000000000787A000-memory.dmp
    Filesize

    104KB

  • memory/3648-65-0x0000000007720000-0x00000000077C3000-memory.dmp
    Filesize

    652KB

  • memory/3648-62-0x0000000005270000-0x0000000005280000-memory.dmp
    Filesize

    64KB

  • memory/3648-16-0x0000000002C00000-0x0000000002C36000-memory.dmp
    Filesize

    216KB

  • memory/3648-63-0x0000000006B00000-0x0000000006B1E000-memory.dmp
    Filesize

    120KB

  • memory/3648-64-0x0000000005270000-0x0000000005280000-memory.dmp
    Filesize

    64KB

  • memory/3648-52-0x0000000070E40000-0x0000000070E8C000-memory.dmp
    Filesize

    304KB

  • memory/4732-106-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4732-92-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4732-88-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4732-85-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB