Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 01:42

General

  • Target

    7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe

  • Size

    899KB

  • MD5

    817fca5933074f2986f443434eb861ad

  • SHA1

    25824f6d451f727d5dddc8d64bc6a37f1d99ab1b

  • SHA256

    7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa

  • SHA512

    642266711556432953c69f6422785aad79d0e38d5c405efea4e9b79cfea35e648bed9059c6430bd8a34e59f3dd4389de37b1e1aa130c00557baf54e8f8ca8fc7

  • SSDEEP

    24576:QQxpv7BpjHfIhWvtLp3UevtyA6Qk5aX7:rpv7b/IkttUyyo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 24 IoCs
  • Detects executables built or packed with MPress PE compressor 19 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
    "C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NJCjIQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NJCjIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp840E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
      "C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
        C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe /stext "C:\Users\Admin\AppData\Local\Temp\sjfp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2668
      • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
        C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe /stext "C:\Users\Admin\AppData\Local\Temp\clsinng"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2852
      • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
        C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe /stext "C:\Users\Admin\AppData\Local\Temp\ffxsoyqrlcv"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1136

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    a8907b26b6e462d1a38af0fdaa1bcf27

    SHA1

    cf2082455e600fba2020fcd1e74ede651967e7e9

    SHA256

    753f3929c0bc11a42e706004dfd79398fda6835ae2ebc416e6cffbf92b6a6846

    SHA512

    c4434c49d46c7c9a8a2b6a4766bb1018ffb52dfe5ca68da4b05cadf0859962f6d5492208094a44246e8fceb93ec7466a3c3cc2e39ca86c1b0bf7dc10e4b67a12

  • C:\Users\Admin\AppData\Local\Temp\sjfp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp840E.tmp
    Filesize

    1KB

    MD5

    16c5fafe0058f2c22dc120b2bf7c2546

    SHA1

    12f1442321db67317edd2ff6c5f1085efc5300b8

    SHA256

    0a1e128b1807bc4c493ba392056d3328d6d9992943e7d48d0a71641dba521ffb

    SHA512

    ea10874d8960128b8dce0826c4463a8ab2eb8a03d95036db39009f43ce8964abbe8602e09f784e559a2ef7d78a09f56b7cea213c7cc3254eb2eefd935d2d596d

  • memory/1136-74-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1136-75-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1136-70-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1136-72-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1136-73-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1676-7-0x0000000074800000-0x0000000074EEE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-2-0x0000000000F40000-0x0000000000F80000-memory.dmp
    Filesize

    256KB

  • memory/1676-1-0x0000000074800000-0x0000000074EEE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-3-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB

  • memory/1676-34-0x0000000074800000-0x0000000074EEE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-4-0x0000000000380000-0x0000000000388000-memory.dmp
    Filesize

    32KB

  • memory/1676-6-0x0000000004A10000-0x0000000004AD2000-memory.dmp
    Filesize

    776KB

  • memory/1676-5-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB

  • memory/1676-0-0x0000000001040000-0x0000000001128000-memory.dmp
    Filesize

    928KB

  • memory/2472-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2472-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-122-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-121-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-89-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2472-104-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-99-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2472-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-95-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-92-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-90-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2472-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-87-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2472-14-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2472-88-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2472-84-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2644-46-0x000000006EC10000-0x000000006F1BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-45-0x0000000002610000-0x0000000002650000-memory.dmp
    Filesize

    256KB

  • memory/2644-42-0x000000006EC10000-0x000000006F1BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-43-0x000000006EC10000-0x000000006F1BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-44-0x0000000002610000-0x0000000002650000-memory.dmp
    Filesize

    256KB

  • memory/2668-64-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2668-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2668-56-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2668-54-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2668-81-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2852-61-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2852-66-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2852-83-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2852-69-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB