Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 01:42

General

  • Target

    7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe

  • Size

    899KB

  • MD5

    817fca5933074f2986f443434eb861ad

  • SHA1

    25824f6d451f727d5dddc8d64bc6a37f1d99ab1b

  • SHA256

    7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa

  • SHA512

    642266711556432953c69f6422785aad79d0e38d5c405efea4e9b79cfea35e648bed9059c6430bd8a34e59f3dd4389de37b1e1aa130c00557baf54e8f8ca8fc7

  • SSDEEP

    24576:QQxpv7BpjHfIhWvtLp3UevtyA6Qk5aX7:rpv7b/IkttUyyo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 23 IoCs
  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
    "C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NJCjIQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NJCjIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD4B5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3976
    • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
      "C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4284
      • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
        C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe /stext "C:\Users\Admin\AppData\Local\Temp\rogvrxy"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
        C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe /stext "C:\Users\Admin\AppData\Local\Temp\cqlorpjqoy"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1408
      • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
        C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe /stext "C:\Users\Admin\AppData\Local\Temp\ekyykiukcghqe"
        3⤵
          PID:4108
        • C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe
          C:\Users\Admin\AppData\Local\Temp\7038b1250cc9380861d92e721d364cb844459f87ecc3fe002b59e97d35926dfa.exe /stext "C:\Users\Admin\AppData\Local\Temp\ekyykiukcghqe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      3ccf2f5fba70b50befa5d4f190f39337

      SHA1

      21f6c554cfb893e4590a0b969db681e2a4f5c3b1

      SHA256

      1cbc30c54e22c87045c2b6fa4236e03aab8e94bcc14d6f509640ae9cb7bf5d8a

      SHA512

      efbca79aa69a13bacb4852abee954c78634a2952278fb6d31fa6e91e884d6022e49a3baf321c838892aca4286053fb09022152da7b98fa8a96946722412fcfb0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wdas20il.22h.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\rogvrxy
      Filesize

      4KB

      MD5

      3e5fcc5c561b3544d9cb0bb2f2a0b3f3

      SHA1

      bcdd6dbf1ed5dbac386cd01202c390020650420d

      SHA256

      2fd6402f4a5a95ee7c9b37589d54d0f140709e080b2b7071f17de73321d5ac71

      SHA512

      4b6c95fd220d854299c54e102bd1308162d86dcd885b579a70d2b0cf85aa8429997305b624dbd89e5644108cdc31c9f0000ab3bfdc1e4c003d7b87f1c8152041

    • C:\Users\Admin\AppData\Local\Temp\tmpD4B5.tmp
      Filesize

      1KB

      MD5

      2e025d84aa01150055b3e9c53e9cc889

      SHA1

      beeb6eb278740bc302d1b669822e91bdaefeeaac

      SHA256

      0e21644fb6a55c2ba6b94004fc852c96e5de05b6e80c5365222adc661e8dfdfa

      SHA512

      9a0cabb0cc70c1bee4fc3c56313e4b565c076e9d7b8597498606de189134a617a31a2049e4af47cfd973be2169ff1e0fa1df2ef0bc4739ee6d1aaf66502e2336

    • memory/1408-87-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1408-92-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1408-98-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1408-102-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2000-85-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2000-88-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2000-90-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2000-105-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2064-99-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2064-103-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2064-91-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2064-101-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4256-9-0x0000000006590000-0x0000000006652000-memory.dmp
      Filesize

      776KB

    • memory/4256-6-0x0000000005680000-0x0000000005692000-memory.dmp
      Filesize

      72KB

    • memory/4256-10-0x0000000007EA0000-0x0000000007F3C000-memory.dmp
      Filesize

      624KB

    • memory/4256-8-0x0000000006520000-0x000000000652C000-memory.dmp
      Filesize

      48KB

    • memory/4256-1-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4256-7-0x0000000006510000-0x0000000006518000-memory.dmp
      Filesize

      32KB

    • memory/4256-28-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4256-16-0x00000000054D0000-0x00000000054E0000-memory.dmp
      Filesize

      64KB

    • memory/4256-5-0x0000000005300000-0x000000000530A000-memory.dmp
      Filesize

      40KB

    • memory/4256-11-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4256-4-0x00000000054D0000-0x00000000054E0000-memory.dmp
      Filesize

      64KB

    • memory/4256-3-0x0000000005320000-0x00000000053B2000-memory.dmp
      Filesize

      584KB

    • memory/4256-2-0x0000000005830000-0x0000000005DD4000-memory.dmp
      Filesize

      5.6MB

    • memory/4256-0-0x0000000000810000-0x00000000008F8000-memory.dmp
      Filesize

      928KB

    • memory/4284-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-110-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4284-146-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-145-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-138-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-137-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-52-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-53-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-54-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-129-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-128-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-123-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4284-120-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-119-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-71-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-116-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-114-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-113-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4284-112-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4284-111-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4284-46-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-107-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4284-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4284-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4808-76-0x0000000007680000-0x0000000007691000-memory.dmp
      Filesize

      68KB

    • memory/4808-47-0x0000000005CE0000-0x0000000006034000-memory.dmp
      Filesize

      3.3MB

    • memory/4808-33-0x0000000005430000-0x0000000005496000-memory.dmp
      Filesize

      408KB

    • memory/4808-27-0x0000000005190000-0x00000000051B2000-memory.dmp
      Filesize

      136KB

    • memory/4808-81-0x00000000077A0000-0x00000000077A8000-memory.dmp
      Filesize

      32KB

    • memory/4808-80-0x00000000077C0000-0x00000000077DA000-memory.dmp
      Filesize

      104KB

    • memory/4808-22-0x0000000005540000-0x0000000005B68000-memory.dmp
      Filesize

      6.2MB

    • memory/4808-20-0x0000000004F00000-0x0000000004F10000-memory.dmp
      Filesize

      64KB

    • memory/4808-19-0x0000000004F00000-0x0000000004F10000-memory.dmp
      Filesize

      64KB

    • memory/4808-18-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4808-79-0x00000000076C0000-0x00000000076D4000-memory.dmp
      Filesize

      80KB

    • memory/4808-78-0x00000000076B0000-0x00000000076BE000-memory.dmp
      Filesize

      56KB

    • memory/4808-84-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4808-40-0x0000000005B70000-0x0000000005BD6000-memory.dmp
      Filesize

      408KB

    • memory/4808-57-0x0000000007120000-0x0000000007152000-memory.dmp
      Filesize

      200KB

    • memory/4808-73-0x0000000007480000-0x000000000749A000-memory.dmp
      Filesize

      104KB

    • memory/4808-72-0x0000000007AC0000-0x000000000813A000-memory.dmp
      Filesize

      6.5MB

    • memory/4808-69-0x0000000007160000-0x0000000007203000-memory.dmp
      Filesize

      652KB

    • memory/4808-68-0x0000000006730000-0x000000000674E000-memory.dmp
      Filesize

      120KB

    • memory/4808-17-0x0000000002840000-0x0000000002876000-memory.dmp
      Filesize

      216KB

    • memory/4808-58-0x0000000071360000-0x00000000713AC000-memory.dmp
      Filesize

      304KB

    • memory/4808-74-0x00000000074F0000-0x00000000074FA000-memory.dmp
      Filesize

      40KB

    • memory/4808-56-0x000000007F0E0000-0x000000007F0F0000-memory.dmp
      Filesize

      64KB

    • memory/4808-51-0x0000000004F00000-0x0000000004F10000-memory.dmp
      Filesize

      64KB

    • memory/4808-50-0x0000000006440000-0x000000000648C000-memory.dmp
      Filesize

      304KB

    • memory/4808-48-0x0000000006170000-0x000000000618E000-memory.dmp
      Filesize

      120KB

    • memory/4808-75-0x0000000007700000-0x0000000007796000-memory.dmp
      Filesize

      600KB