Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:24

General

  • Target

    3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe

  • Size

    878KB

  • MD5

    d8fa6959c7765d689fa7e3281b46bfb8

  • SHA1

    804ae2c2cb08375cdbb1876dc3234e8d91841747

  • SHA256

    3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d

  • SHA512

    14d94047d1fd5db1ce50f323f6adaadbfc4f1e7640fbaa879fb3d6034d037ed5d2cf588f0fb595b27a807f0be318f5f93dbb7fc38d2a72aa424bc0a7a3a05fcd

  • SSDEEP

    24576:zox7nA7gNJV41GiEd1zjIM3Ybl2ES01FzqItCctn:Ex7nAwBi8FD3Y4yz3tCctn

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    yes.png

  • keylog_flag

    false

  • keylog_folder

    aka

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    jhudguiytgu-AAHEXC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
    "C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ydaIsCIc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ydaIsCIc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp94DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1356
    • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
      "C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe"
      2⤵
        PID:2608
      • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
        "C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3176
        • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
          C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\hoxuytsybzggxtbvqcbcagfgdanbupqqp"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4908
        • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
          C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\ridf"
          3⤵
            PID:2484
          • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
            C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\ridf"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:2756
          • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
            C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\clixaen"
            3⤵
              PID:3580
            • C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe
              C:\Users\Admin\AppData\Local\Temp\3e21b228b8e069458460dc632de5d378f51ff7438a26197c50193580ec68e78d.exe /stext "C:\Users\Admin\AppData\Local\Temp\clixaen"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4684

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          c8b28dca693942b051d29ac5e789b618

          SHA1

          d70a307a015bca79f9a11c61bdf428cd9f1f08b9

          SHA256

          f371895c79eca572452a6a083e4863a6a4f7650df15ff9ab3373538e428a7165

          SHA512

          b4096ca51439fffc32bf6941c4f718b2644b66865c9741ecd9d22b7c26814ce31d6db07f307d34dd7533648c6f88bc1010227dcf8ddd4f2f0f87c901334fc422

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gfbyjooo.zxq.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\hoxuytsybzggxtbvqcbcagfgdanbupqqp
          Filesize

          4KB

          MD5

          758a04b957a9e217fe0f6a62bbd3c29e

          SHA1

          aca18d2a0f1847d49245cbc59a46c9fb8aab123a

          SHA256

          698768bf8e771c459d87a836723028bcf3e464a48961ca36cfa2d7d7ebbd5b1c

          SHA512

          1d15756acdb1e64dad35ed5808a9669b3157d65b8e93a5c9d9bcf4e014ccaa639db9c65c5514cc0e9067291566ae858a46c4649039187bfe59725139b6cc147e

        • C:\Users\Admin\AppData\Local\Temp\tmp94DD.tmp
          Filesize

          1KB

          MD5

          fc76ada2996e98d6d959c4f6615003d9

          SHA1

          955738aeab61660c1a75e71a34b980b2cf61ee7a

          SHA256

          0a49d3e9cfa92282d41c8fb8b8c27bde71185b91e56ab47301d135109f37d4b0

          SHA512

          d8f1f9dc87684392716fc60ee850e370499cbbb767a14835d9180379f9a238384c0189a29d908933037767feba56175e63828a21efa982667044397a74c74bc1

        • C:\Users\Admin\AppData\Roaming\aka\yes.png
          Filesize

          144B

          MD5

          2e2fabc2e33293f800095b01054b4bea

          SHA1

          d75cf76430652c6c03d53b2776f4cde007bcbb14

          SHA256

          4d92334f692de6e940ed0bfd13f01196656a77870047069d9e3ff3c262105ceb

          SHA512

          5b74e74bc772b0c1b10e0b8382e111773496939f6d8debb3afef3229d001dcad839d3ee4849a883f9cb3ce33854369742bb99348cced4a223dea8e2972d7ea22

        • memory/2080-67-0x0000000073940000-0x000000007398C000-memory.dmp
          Filesize

          304KB

        • memory/2080-100-0x00000000071E0000-0x00000000071FA000-memory.dmp
          Filesize

          104KB

        • memory/2080-68-0x000000007FA40000-0x000000007FA50000-memory.dmp
          Filesize

          64KB

        • memory/2080-108-0x0000000074E70000-0x0000000075620000-memory.dmp
          Filesize

          7.7MB

        • memory/2080-58-0x0000000005B50000-0x0000000005B6E000-memory.dmp
          Filesize

          120KB

        • memory/2080-15-0x0000000002250000-0x0000000002286000-memory.dmp
          Filesize

          216KB

        • memory/2080-16-0x0000000074E70000-0x0000000075620000-memory.dmp
          Filesize

          7.7MB

        • memory/2080-17-0x0000000004800000-0x0000000004810000-memory.dmp
          Filesize

          64KB

        • memory/2080-19-0x0000000004E40000-0x0000000005468000-memory.dmp
          Filesize

          6.2MB

        • memory/2080-18-0x0000000004800000-0x0000000004810000-memory.dmp
          Filesize

          64KB

        • memory/2080-101-0x00000000071C0000-0x00000000071C8000-memory.dmp
          Filesize

          32KB

        • memory/2080-21-0x0000000004BA0000-0x0000000004BC2000-memory.dmp
          Filesize

          136KB

        • memory/2080-22-0x00000000054E0000-0x0000000005546000-memory.dmp
          Filesize

          408KB

        • memory/2080-65-0x0000000006AE0000-0x0000000006B12000-memory.dmp
          Filesize

          200KB

        • memory/2080-24-0x0000000005550000-0x00000000055B6000-memory.dmp
          Filesize

          408KB

        • memory/2080-99-0x00000000070E0000-0x00000000070F4000-memory.dmp
          Filesize

          80KB

        • memory/2080-88-0x0000000004800000-0x0000000004810000-memory.dmp
          Filesize

          64KB

        • memory/2080-97-0x00000000070A0000-0x00000000070B1000-memory.dmp
          Filesize

          68KB

        • memory/2080-96-0x0000000007120000-0x00000000071B6000-memory.dmp
          Filesize

          600KB

        • memory/2080-37-0x00000000056C0000-0x0000000005A14000-memory.dmp
          Filesize

          3.3MB

        • memory/2080-95-0x0000000006F10000-0x0000000006F1A000-memory.dmp
          Filesize

          40KB

        • memory/2080-90-0x0000000006B70000-0x0000000006C13000-memory.dmp
          Filesize

          652KB

        • memory/2080-59-0x0000000005C00000-0x0000000005C4C000-memory.dmp
          Filesize

          304KB

        • memory/2080-86-0x0000000004800000-0x0000000004810000-memory.dmp
          Filesize

          64KB

        • memory/2756-116-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2756-111-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2756-124-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/2756-121-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/3176-141-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-42-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-46-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-60-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-61-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-62-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-63-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-136-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/3176-150-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-57-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-134-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/3176-56-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-135-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/3176-92-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-137-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/3176-158-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-167-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-131-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/3176-39-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-38-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-138-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-140-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-166-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-151-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-143-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-159-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-174-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-175-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3176-147-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/3176-40-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3860-26-0x0000000002670000-0x0000000002680000-memory.dmp
          Filesize

          64KB

        • memory/3860-93-0x0000000007940000-0x0000000007FBA000-memory.dmp
          Filesize

          6.5MB

        • memory/3860-107-0x0000000074E70000-0x0000000075620000-memory.dmp
          Filesize

          7.7MB

        • memory/3860-25-0x0000000074E70000-0x0000000075620000-memory.dmp
          Filesize

          7.7MB

        • memory/3860-36-0x0000000002670000-0x0000000002680000-memory.dmp
          Filesize

          64KB

        • memory/3860-66-0x0000000073940000-0x000000007398C000-memory.dmp
          Filesize

          304KB

        • memory/3860-98-0x0000000007530000-0x000000000753E000-memory.dmp
          Filesize

          56KB

        • memory/3860-87-0x0000000006F60000-0x0000000006F7E000-memory.dmp
          Filesize

          120KB

        • memory/3860-64-0x000000007FC80000-0x000000007FC90000-memory.dmp
          Filesize

          64KB

        • memory/3860-94-0x0000000007300000-0x000000000731A000-memory.dmp
          Filesize

          104KB

        • memory/4028-10-0x0000000006710000-0x00000000067D0000-memory.dmp
          Filesize

          768KB

        • memory/4028-6-0x0000000005710000-0x00000000057AC000-memory.dmp
          Filesize

          624KB

        • memory/4028-1-0x0000000074E70000-0x0000000075620000-memory.dmp
          Filesize

          7.7MB

        • memory/4028-2-0x0000000005A20000-0x0000000005FC4000-memory.dmp
          Filesize

          5.6MB

        • memory/4028-3-0x0000000005470000-0x0000000005502000-memory.dmp
          Filesize

          584KB

        • memory/4028-4-0x0000000005660000-0x0000000005670000-memory.dmp
          Filesize

          64KB

        • memory/4028-45-0x0000000074E70000-0x0000000075620000-memory.dmp
          Filesize

          7.7MB

        • memory/4028-43-0x0000000005660000-0x0000000005670000-memory.dmp
          Filesize

          64KB

        • memory/4028-5-0x0000000005610000-0x000000000561A000-memory.dmp
          Filesize

          40KB

        • memory/4028-0-0x00000000009A0000-0x0000000000A80000-memory.dmp
          Filesize

          896KB

        • memory/4028-23-0x0000000074E70000-0x0000000075620000-memory.dmp
          Filesize

          7.7MB

        • memory/4028-7-0x00000000058D0000-0x00000000058E4000-memory.dmp
          Filesize

          80KB

        • memory/4028-8-0x00000000058F0000-0x00000000058FA000-memory.dmp
          Filesize

          40KB

        • memory/4028-9-0x0000000005A10000-0x0000000005A1E000-memory.dmp
          Filesize

          56KB

        • memory/4684-117-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4684-123-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4684-126-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4684-127-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4908-109-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4908-129-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4908-115-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4908-112-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB