Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:49

General

  • Target

    b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe

  • Size

    894KB

  • MD5

    9af50ddc8887f5389642c602ab333581

  • SHA1

    20d348837ef05b6ed0eccd3300fce74c8038c599

  • SHA256

    b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c

  • SHA512

    fc903cf2c987c30fac85421416ecdd5f57b773b33c62cc5acdabbd10fd01160dbc02ce86a4064776b0a2cd36e782da44931c4ac3d4ef3f6620af2d516f5f9d50

  • SSDEEP

    24576:bHYmq2tNBlF1qaf1etRc/dZeBrHO3ein9mUO:DYUtNBlP1etRcVZeBrupo/

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
    "C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmznklFQRO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmznklFQRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D9F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2584
    • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
      "C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe"
      2⤵
        PID:2588
      • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
        "C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
          C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\crdlutrajwfwwhuzrbdvcarvepkmg"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:796
        • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
          C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\muievmbbxexjgvqdamyxfmlemvcvhdveo"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:608
        • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
          C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\powww"
          3⤵
            PID:1472
          • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
            C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\powww"
            3⤵
              PID:860
            • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
              C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\powww"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1532

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          35813db4bd20154047fe961a6d68eaf1

          SHA1

          499a5b6d4ac82fa1737aa9c7286afe975f2f2523

          SHA256

          39de77732e5f1634e2ad2adede0019625c83a6de2353184f3257e827c75a24fb

          SHA512

          beb1a2730afb3f3877543b9ffa2d2cf0cc94cfba58afd650ce97bd6622132199cfb42b5fa1f881415510a25a36f8fa5aa528ad8b048d08ce3e726a33d47eebdb

        • C:\Users\Admin\AppData\Local\Temp\crdlutrajwfwwhuzrbdvcarvepkmg
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\tmp8D9F.tmp
          Filesize

          1KB

          MD5

          26cc36113e8dda9ebc172c67de31534c

          SHA1

          09de63e6e9cf868825ed390524b71c5c5caf72eb

          SHA256

          31135b0951caafc5de1faf6207ea61c773cf4f46c5d4d19e31053a1929a12d15

          SHA512

          a1335dad6e7ed41801c4fd658686c8a176deee796c27e697f37a93c742f29633b2ef467ae390eb992cee6bdc05d3e52dffad6729b5ed14084f8575425ea7b778

        • memory/608-72-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/608-93-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/608-69-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/608-62-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/796-80-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/796-63-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/796-57-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/796-60-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/1532-67-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1532-74-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1532-70-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1532-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/1532-75-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1908-5-0x0000000005D70000-0x0000000005E30000-memory.dmp
          Filesize

          768KB

        • memory/1908-33-0x0000000074100000-0x00000000747EE000-memory.dmp
          Filesize

          6.9MB

        • memory/1908-2-0x00000000021A0000-0x00000000021E0000-memory.dmp
          Filesize

          256KB

        • memory/1908-3-0x0000000000620000-0x0000000000630000-memory.dmp
          Filesize

          64KB

        • memory/1908-4-0x0000000000640000-0x000000000064C000-memory.dmp
          Filesize

          48KB

        • memory/1908-1-0x0000000074100000-0x00000000747EE000-memory.dmp
          Filesize

          6.9MB

        • memory/1908-0-0x00000000008C0000-0x00000000009A6000-memory.dmp
          Filesize

          920KB

        • memory/2696-46-0x000000006E590000-0x000000006EB3B000-memory.dmp
          Filesize

          5.7MB

        • memory/2696-39-0x000000006E590000-0x000000006EB3B000-memory.dmp
          Filesize

          5.7MB

        • memory/2696-40-0x000000006E590000-0x000000006EB3B000-memory.dmp
          Filesize

          5.7MB

        • memory/2696-42-0x00000000025A0000-0x00000000025E0000-memory.dmp
          Filesize

          256KB

        • memory/2696-43-0x00000000025A0000-0x00000000025E0000-memory.dmp
          Filesize

          256KB

        • memory/2708-49-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-17-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-47-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-48-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-41-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-50-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-52-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-38-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-37-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-36-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-34-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-24-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-26-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-32-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-30-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2708-22-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-20-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-18-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-45-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-83-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-84-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-85-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-86-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2708-89-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2708-92-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2708-91-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2708-15-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-94-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-11-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-99-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/2708-102-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-103-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-111-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-112-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-119-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2708-120-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB