Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:24

General

  • Target

    3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe

  • Size

    878KB

  • MD5

    d8fa6959c7765d689fa7e3281b46bfb8

  • SHA1

    804ae2c2cb08375cdbb1876dc3234e8d91841747

  • SHA256

    3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d

  • SHA512

    14d94047d1fd5db1ce50f323f6adaadbfc4f1e7640fbaa879fb3d6034d037ed5d2cf588f0fb595b27a807f0be318f5f93dbb7fc38d2a72aa424bc0a7a3a05fcd

  • SSDEEP

    24576:zox7nA7gNJV41GiEd1zjIM3Ybl2ES01FzqItCctn:Ex7nAwBi8FD3Y4yz3tCctn

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    yes.png

  • keylog_flag

    false

  • keylog_folder

    aka

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    jhudguiytgu-AAHEXC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
    "C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ydaIsCIc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ydaIsCIc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp42BB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2588
    • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
      "C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
        C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\hczx"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1724
      • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
        C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\sweqose"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2784
      • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
        C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\uyrbpkohcc"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:352

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hczx
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp42BB.tmp
    Filesize

    1KB

    MD5

    d8ccad693ac4043df38e1e3b6f6d8a02

    SHA1

    d6f79bae7ceaf594f99d111a2d8c58254133e93b

    SHA256

    d6d859fbf4fe46f2b3dab7adaa72e4601d8025d905891a117158959239905abd

    SHA512

    8707b0db310c3d569762629bfac642268e9072595fc58e2130fa4c2cb3611192f8a6336341518029ae7b417d8673be68d64b7988a4dd330c76114bc1fa938112

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RJCBF6564RURYUE28OM2.temp
    Filesize

    7KB

    MD5

    9dc9931c0870ce8c64fcac784e30dd12

    SHA1

    fd3e9cffc71d2c1288ba3c9475b14502f53a96bd

    SHA256

    5c041eb7ba28a4cb7af38e03ea2163e6fad2bbfbe6a569cf3db6adf1d5055425

    SHA512

    f75c8e6f4736effcc66ba2aca0b371018745e256adac59ee1ce8326d2acdaa626ea6e2da9ec0dc35a4aca248837794cddb1d6a9636ece5441679c27b459dcf77

  • C:\Users\Admin\AppData\Roaming\aka\yes.png
    Filesize

    144B

    MD5

    065876d5425a56821144fb6c90a0a7cc

    SHA1

    0d2770f9f6db4f0ddf603787ec3ea18e6e263013

    SHA256

    178e695a801f107de0f4e7ef59db6dc089b1d20d68f8c6bbf1e5ac179fccd4e6

    SHA512

    2abf7283f73fe79f90c885fa15bcfaa26bf092aba965c6c992ee36638e0b7395f8dfb68a52e5dc1b1664bf5b7480db5e55d4c3404d389c40594cad6005371f36

  • memory/352-76-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/352-77-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/352-74-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/352-78-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/352-79-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1724-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1724-84-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1724-65-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1724-69-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2416-0-0x0000000000FB0000-0x0000000001090000-memory.dmp
    Filesize

    896KB

  • memory/2416-2-0x0000000000410000-0x0000000000450000-memory.dmp
    Filesize

    256KB

  • memory/2416-3-0x0000000000450000-0x0000000000464000-memory.dmp
    Filesize

    80KB

  • memory/2416-4-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/2416-46-0x0000000074910000-0x0000000074FFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2416-6-0x0000000004F60000-0x0000000005020000-memory.dmp
    Filesize

    768KB

  • memory/2416-5-0x00000000004C0000-0x00000000004CE000-memory.dmp
    Filesize

    56KB

  • memory/2416-1-0x0000000074910000-0x0000000074FFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2568-37-0x00000000028A0000-0x00000000028E0000-memory.dmp
    Filesize

    256KB

  • memory/2568-35-0x00000000028A0000-0x00000000028E0000-memory.dmp
    Filesize

    256KB

  • memory/2568-26-0x000000006E6A0000-0x000000006EC4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2568-30-0x00000000028A0000-0x00000000028E0000-memory.dmp
    Filesize

    256KB

  • memory/2568-34-0x000000006E6A0000-0x000000006EC4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2568-51-0x000000006E6A0000-0x000000006EC4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2728-52-0x000000006E6A0000-0x000000006EC4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2728-39-0x0000000002980000-0x00000000029C0000-memory.dmp
    Filesize

    256KB

  • memory/2728-41-0x0000000002980000-0x00000000029C0000-memory.dmp
    Filesize

    256KB

  • memory/2728-28-0x000000006E6A0000-0x000000006EC4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2728-32-0x000000006E6A0000-0x000000006EC4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2740-94-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-54-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-56-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-55-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-58-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-126-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-119-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-117-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-110-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-109-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-88-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2740-92-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2740-91-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2740-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-93-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2740-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-100-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-101-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2740-103-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2784-87-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2784-73-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2784-71-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2784-66-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2784-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB