Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:23

General

  • Target

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe

  • Size

    984KB

  • MD5

    3f6158f27ef80630313026f52cac93f4

  • SHA1

    ba374eb42010c5cf44fdc259983dc44442cb0753

  • SHA256

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b

  • SHA512

    7ce1b216d055a6ae8491d93fab07502646b1a1939e2796005005875405e65ae5a2d97fc7607690ba2d38683678d22206529ad57d26c243e76c695da5b67faaf0

  • SSDEEP

    24576:4Nxc5Gjn6R/TiWtnTS65ox40AjuCDLym06vQvyi3B:CxfjnkOYJ5cbuLyZ9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BDTHCE

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
    "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\opYxqsS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\opYxqsS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA76.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1628
    • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
      "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\hkemwlqzapnd"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2472
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\knrfxebaoxfieff"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4412
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\uhxpqwmukgxnpltied"
        3⤵
          PID:3060
        • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
          C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\uhxpqwmukgxnpltied"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      854fcb29f62143c611b1ba9b7271a22d

      SHA1

      82cfc1ab5b3852a539bfaed34cffb0734a085938

      SHA256

      9a60a7f545754c322fc10c11269d6e33968231ed13b64a3490600a7aab57fa7a

      SHA512

      ed82d6400c2248249a38a1068a0ceb0d987a6a554c127371284f6ee4cb4c2c732e191adac3042a872f6b4b600bcd77033fc9b9d2006644537c25b919a1621395

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_10nsliei.ljr.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\hkemwlqzapnd
      Filesize

      4KB

      MD5

      9cec9ef06289fc41088547698e1980b6

      SHA1

      36e9da0dc3efada31050a5e1b3f4e34517e8d79c

      SHA256

      ea340526f5f226890f186fc7f783741b16b00026fa745ea2a5dc5378edcc9058

      SHA512

      9c9cd38cdddbbf3aa4c1ec102468ccacc7ad58b97c4b9e375f0248054b6ddb9d7de607ae711152ebbdfba5a6b6d36e6f64a44404235fb63502c443f0f87455a0

    • C:\Users\Admin\AppData\Local\Temp\tmpBA76.tmp
      Filesize

      1KB

      MD5

      17fe16e380b352c2883397b515afae68

      SHA1

      d6bf5ef7677e588616d358f8c351ad4b0b05340f

      SHA256

      1e21af570cc22c1c2291a1300ce289ad822f51140865c0d0971ee3de0f859944

      SHA512

      5d1673c0c74a5752f35d8217fd1be0263266b2ef41b56e3747425a0c81efe61998dde5f54103287d87960961d352e997a2720acbae2d34c6006f85a1f35ddc41

    • memory/316-117-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/316-86-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/316-94-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/316-92-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/316-91-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1040-5-0x0000000005800000-0x000000000580A000-memory.dmp
      Filesize

      40KB

    • memory/1040-10-0x0000000009240000-0x00000000092DC000-memory.dmp
      Filesize

      624KB

    • memory/1040-9-0x0000000006B00000-0x0000000006BC0000-memory.dmp
      Filesize

      768KB

    • memory/1040-8-0x0000000005DC0000-0x0000000005DCE000-memory.dmp
      Filesize

      56KB

    • memory/1040-7-0x0000000005DB0000-0x0000000005DBA000-memory.dmp
      Filesize

      40KB

    • memory/1040-6-0x0000000005A70000-0x0000000005A84000-memory.dmp
      Filesize

      80KB

    • memory/1040-25-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/1040-4-0x0000000005A40000-0x0000000005A50000-memory.dmp
      Filesize

      64KB

    • memory/1040-3-0x0000000005860000-0x00000000058F2000-memory.dmp
      Filesize

      584KB

    • memory/1040-2-0x0000000005E10000-0x00000000063B4000-memory.dmp
      Filesize

      5.6MB

    • memory/1040-1-0x0000000000D10000-0x0000000000E0C000-memory.dmp
      Filesize

      1008KB

    • memory/1040-0-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/1812-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-141-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-140-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-133-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-132-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-125-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-124-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-46-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-47-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-52-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-118-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/1812-115-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-114-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-111-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-108-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1812-107-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/1812-105-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/1812-106-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/1812-102-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/1812-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-100-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2472-89-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2472-80-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2472-93-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2472-84-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3884-50-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/3884-70-0x0000000007B20000-0x0000000007B2A000-memory.dmp
      Filesize

      40KB

    • memory/3884-30-0x0000000006010000-0x0000000006032000-memory.dmp
      Filesize

      136KB

    • memory/3884-19-0x00000000059E0000-0x0000000006008000-memory.dmp
      Filesize

      6.2MB

    • memory/3884-40-0x00000000061C0000-0x0000000006226000-memory.dmp
      Filesize

      408KB

    • memory/3884-42-0x00000000062A0000-0x0000000006306000-memory.dmp
      Filesize

      408KB

    • memory/3884-76-0x0000000007DC0000-0x0000000007DC8000-memory.dmp
      Filesize

      32KB

    • memory/3884-43-0x0000000006310000-0x0000000006664000-memory.dmp
      Filesize

      3.3MB

    • memory/3884-22-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/3884-20-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/3884-75-0x0000000007DE0000-0x0000000007DFA000-memory.dmp
      Filesize

      104KB

    • memory/3884-74-0x0000000007CE0000-0x0000000007CF4000-memory.dmp
      Filesize

      80KB

    • memory/3884-73-0x0000000007CD0000-0x0000000007CDE000-memory.dmp
      Filesize

      56KB

    • memory/3884-72-0x0000000007CA0000-0x0000000007CB1000-memory.dmp
      Filesize

      68KB

    • memory/3884-71-0x0000000007D20000-0x0000000007DB6000-memory.dmp
      Filesize

      600KB

    • memory/3884-79-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3884-68-0x0000000007AB0000-0x0000000007ACA000-memory.dmp
      Filesize

      104KB

    • memory/3884-67-0x0000000008110000-0x000000000878A000-memory.dmp
      Filesize

      6.5MB

    • memory/3884-66-0x00000000077E0000-0x0000000007883000-memory.dmp
      Filesize

      652KB

    • memory/3884-65-0x0000000006D40000-0x0000000006D5E000-memory.dmp
      Filesize

      120KB

    • memory/3884-17-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3884-55-0x00000000714C0000-0x000000007150C000-memory.dmp
      Filesize

      304KB

    • memory/3884-54-0x00000000077A0000-0x00000000077D2000-memory.dmp
      Filesize

      200KB

    • memory/3884-15-0x0000000002E50000-0x0000000002E86000-memory.dmp
      Filesize

      216KB

    • memory/3884-53-0x000000007FCA0000-0x000000007FCB0000-memory.dmp
      Filesize

      64KB

    • memory/3884-45-0x0000000006840000-0x000000000688C000-memory.dmp
      Filesize

      304KB

    • memory/3884-44-0x00000000067A0000-0x00000000067BE000-memory.dmp
      Filesize

      120KB

    • memory/4412-95-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4412-90-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4412-85-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4412-82-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB