Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:49

General

  • Target

    b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe

  • Size

    894KB

  • MD5

    9af50ddc8887f5389642c602ab333581

  • SHA1

    20d348837ef05b6ed0eccd3300fce74c8038c599

  • SHA256

    b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c

  • SHA512

    fc903cf2c987c30fac85421416ecdd5f57b773b33c62cc5acdabbd10fd01160dbc02ce86a4064776b0a2cd36e782da44931c4ac3d4ef3f6620af2d516f5f9d50

  • SSDEEP

    24576:bHYmq2tNBlF1qaf1etRc/dZeBrHO3ein9mUO:DYUtNBlP1etRcVZeBrupo/

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
    "C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmznklFQRO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmznklFQRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp761A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4556
    • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
      "C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
        C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\xtwsbeb"
        3⤵
          PID:5028
        • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
          C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\xtwsbeb"
          3⤵
            PID:3192
          • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
            C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\xtwsbeb"
            3⤵
              PID:1608
            • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
              C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\xtwsbeb"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4004
            • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
              C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\zwklcplzin"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:2948
            • C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe
              C:\Users\Admin\AppData\Local\Temp\b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c.exe /stext "C:\Users\Admin\AppData\Local\Temp\jqpwchwbwvtvq"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4196

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          5f5c44658f92dabbe87cfe0ba259ed3f

          SHA1

          1c4d0c0613775fb828f27e6224b03b06f67470fa

          SHA256

          bebc8a0109ff060ca2a32e81f72d7c0c68e784354d7ff0047bdfd2d65a13b467

          SHA512

          1a1cf4a31a3d513a6eb5b79d0ecfd6ab38dc713f172b00de5890a02f8e3d89d68685ea3d1f54a2608a3846fcdc5aca60ad9a274b81696e841c2b85d2131dc300

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kaynq5jx.qml.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp761A.tmp
          Filesize

          1KB

          MD5

          c83929aa45e40ee3dff1b0a0381695ba

          SHA1

          8cb5c84aef72a7af88d460954c48a75de25d7679

          SHA256

          449c301f1100fd51a60f5545df88aa6c5f5986be1555dca4eed88451c43d3425

          SHA512

          91223f9bb60837efe77d0dbb88bbff1e674d59812a24743307a555cd0e1ad511c442646752089bc025e0d0f9015f08643f90a93f7c8cfc6d580a90bcfcf36146

        • C:\Users\Admin\AppData\Local\Temp\xtwsbeb
          Filesize

          4KB

          MD5

          6566db55a623d93ea0838e3d13cf99d2

          SHA1

          c39fe9aef3ea6483ea4210e2989da84ddfb403e2

          SHA256

          6c73d4e220894399c0a8b9e901e9e1183f86658e05e59118112418b53805f995

          SHA512

          bd2cb72fbc109d2e60a82f1df0425c17fabbc9235eff698393dc22ad34fdc71a2abd8137994904ca28316d49f8d77f49142464d11f07e5fd7d46a7208e279a27

        • memory/760-111-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-112-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/760-130-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-120-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-121-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-137-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-114-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-138-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-146-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-106-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/760-23-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-109-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/760-76-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-24-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-28-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-129-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-110-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/760-31-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-29-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-21-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-20-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-33-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-82-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-147-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-83-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-80-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-77-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-78-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/760-75-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2948-102-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2948-85-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2948-99-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2948-92-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2988-69-0x0000000007AE0000-0x0000000007AF4000-memory.dmp
          Filesize

          80KB

        • memory/2988-17-0x0000000002C20000-0x0000000002C30000-memory.dmp
          Filesize

          64KB

        • memory/2988-65-0x0000000007700000-0x000000000770A000-memory.dmp
          Filesize

          40KB

        • memory/2988-59-0x0000000006B70000-0x0000000006B8E000-memory.dmp
          Filesize

          120KB

        • memory/2988-66-0x0000000007B20000-0x0000000007BB6000-memory.dmp
          Filesize

          600KB

        • memory/2988-47-0x000000007EEA0000-0x000000007EEB0000-memory.dmp
          Filesize

          64KB

        • memory/2988-67-0x0000000007AA0000-0x0000000007AB1000-memory.dmp
          Filesize

          68KB

        • memory/2988-70-0x0000000007BE0000-0x0000000007BFA000-memory.dmp
          Filesize

          104KB

        • memory/2988-71-0x0000000007BC0000-0x0000000007BC8000-memory.dmp
          Filesize

          32KB

        • memory/2988-62-0x0000000007550000-0x00000000075F3000-memory.dmp
          Filesize

          652KB

        • memory/2988-68-0x0000000007AD0000-0x0000000007ADE000-memory.dmp
          Filesize

          56KB

        • memory/2988-74-0x0000000074450000-0x0000000074C00000-memory.dmp
          Filesize

          7.7MB

        • memory/2988-49-0x00000000707E0000-0x000000007082C000-memory.dmp
          Filesize

          304KB

        • memory/2988-48-0x0000000006B30000-0x0000000006B62000-memory.dmp
          Filesize

          200KB

        • memory/2988-46-0x00000000066C0000-0x000000000670C000-memory.dmp
          Filesize

          304KB

        • memory/2988-45-0x0000000006570000-0x000000000658E000-memory.dmp
          Filesize

          120KB

        • memory/2988-44-0x0000000005FD0000-0x0000000006324000-memory.dmp
          Filesize

          3.3MB

        • memory/2988-16-0x0000000074450000-0x0000000074C00000-memory.dmp
          Filesize

          7.7MB

        • memory/2988-18-0x0000000002C20000-0x0000000002C30000-memory.dmp
          Filesize

          64KB

        • memory/2988-19-0x0000000005750000-0x0000000005D78000-memory.dmp
          Filesize

          6.2MB

        • memory/2988-64-0x0000000007690000-0x00000000076AA000-memory.dmp
          Filesize

          104KB

        • memory/2988-14-0x0000000002C70000-0x0000000002CA6000-memory.dmp
          Filesize

          216KB

        • memory/2988-60-0x0000000002C20000-0x0000000002C30000-memory.dmp
          Filesize

          64KB

        • memory/2988-63-0x0000000007FB0000-0x000000000862A000-memory.dmp
          Filesize

          6.5MB

        • memory/2988-27-0x00000000056C0000-0x00000000056E2000-memory.dmp
          Filesize

          136KB

        • memory/2988-30-0x0000000005EF0000-0x0000000005F56000-memory.dmp
          Filesize

          408KB

        • memory/2988-61-0x0000000002C20000-0x0000000002C30000-memory.dmp
          Filesize

          64KB

        • memory/2988-32-0x0000000005F60000-0x0000000005FC6000-memory.dmp
          Filesize

          408KB

        • memory/4004-93-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4004-104-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4004-89-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4004-84-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4196-101-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4196-98-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4196-100-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4196-87-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4352-6-0x00000000065F0000-0x0000000006600000-memory.dmp
          Filesize

          64KB

        • memory/4352-25-0x0000000074450000-0x0000000074C00000-memory.dmp
          Filesize

          7.7MB

        • memory/4352-9-0x000000000A660000-0x000000000A6FC000-memory.dmp
          Filesize

          624KB

        • memory/4352-8-0x0000000007E90000-0x0000000007F50000-memory.dmp
          Filesize

          768KB

        • memory/4352-7-0x0000000006710000-0x000000000671C000-memory.dmp
          Filesize

          48KB

        • memory/4352-0-0x0000000000950000-0x0000000000A36000-memory.dmp
          Filesize

          920KB

        • memory/4352-5-0x00000000054D0000-0x00000000054DA000-memory.dmp
          Filesize

          40KB

        • memory/4352-4-0x0000000005630000-0x0000000005640000-memory.dmp
          Filesize

          64KB

        • memory/4352-2-0x00000000058C0000-0x0000000005E64000-memory.dmp
          Filesize

          5.6MB

        • memory/4352-3-0x0000000005410000-0x00000000054A2000-memory.dmp
          Filesize

          584KB

        • memory/4352-1-0x0000000074450000-0x0000000074C00000-memory.dmp
          Filesize

          7.7MB