Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:25

General

  • Target

    1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe

  • Size

    865KB

  • MD5

    45e4f0077714e12a942fbd50b92278ad

  • SHA1

    c6c357965c1c76cb5eece9f8026bc311e6107346

  • SHA256

    1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292

  • SHA512

    204164864343b5320aba96bb1a3bbadc5d66541af40848d5ad77b3b080b5bffc49de37157f6d46fdbaa86978d64a824340587a1af71c84e1f269d6d006816a72

  • SSDEEP

    24576:i4SZJVoqutiR5MZGKVhYGkLlw8DOHs8p:FtxZGK/YGk7asS

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe
    "C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\styUezLtZTNtz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\styUezLtZTNtz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C01.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe
      "C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe
        C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe /stext "C:\Users\Admin\AppData\Local\Temp\nvvj"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:528
      • C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe
        C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe /stext "C:\Users\Admin\AppData\Local\Temp\xxicclt"
        3⤵
          PID:760
        • C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe
          C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe /stext "C:\Users\Admin\AppData\Local\Temp\xxicclt"
          3⤵
            PID:548
          • C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe
            C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe /stext "C:\Users\Admin\AppData\Local\Temp\xxicclt"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:488
          • C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe
            C:\Users\Admin\AppData\Local\Temp\1c127eebd7d602e5dfd453c901c61d4f41304eaeee33d2aca87db7e08b0a6292.exe /stext "C:\Users\Admin\AppData\Local\Temp\hrnmddelpxt"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2688

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        0d1dc56f77193d96bf65d64b17cf212a

        SHA1

        f87c9da8b39cfc2097a9a757b8528ee6753d29a5

        SHA256

        969cbf84eebe766b711cbe1aa0ed7c977c4ab8af8b6deecf8413294998da47f8

        SHA512

        7aad289d1ccdd3c982eafeec9d9b6476300ec889e3dc297ee8dc5d9fa81943befe2c5d836f93001192fcf2ae1e92737cdb5d755837ca418f72476346e5372092

      • C:\Users\Admin\AppData\Local\Temp\nvvj
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\tmp9C01.tmp
        Filesize

        1KB

        MD5

        cea1993ff5a9ce42a8e295423f6d2f28

        SHA1

        ecda0749920adbfda6edf8fbe7ab7fadbaf84020

        SHA256

        1de7e82930c42fbc13ca5ce3a39255719707fb96ea04b046e24b1bfd97061356

        SHA512

        3c085a519fca5cf377e086e6b7ee785b32581b96a0e6a4ce97bc6a3ee8171fca0e199f1cc5867258a92f2f277e35bbe7daa6be4667fd97ccf1306d1645517b6b

      • memory/488-65-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/488-73-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/488-86-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/488-68-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/528-58-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/528-62-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/528-61-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/528-60-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/528-82-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1680-1-0x0000000073ED0000-0x00000000745BE000-memory.dmp
        Filesize

        6.9MB

      • memory/1680-2-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
        Filesize

        256KB

      • memory/1680-5-0x0000000005D30000-0x0000000005DF0000-memory.dmp
        Filesize

        768KB

      • memory/1680-6-0x0000000073ED0000-0x00000000745BE000-memory.dmp
        Filesize

        6.9MB

      • memory/1680-0-0x0000000000F50000-0x000000000102E000-memory.dmp
        Filesize

        888KB

      • memory/1680-3-0x0000000000610000-0x0000000000622000-memory.dmp
        Filesize

        72KB

      • memory/1680-4-0x0000000000620000-0x0000000000632000-memory.dmp
        Filesize

        72KB

      • memory/1680-35-0x0000000073ED0000-0x00000000745BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2552-44-0x000000006E320000-0x000000006E8CB000-memory.dmp
        Filesize

        5.7MB

      • memory/2552-52-0x000000006E320000-0x000000006E8CB000-memory.dmp
        Filesize

        5.7MB

      • memory/2552-45-0x000000006E320000-0x000000006E8CB000-memory.dmp
        Filesize

        5.7MB

      • memory/2552-47-0x00000000026B0000-0x00000000026F0000-memory.dmp
        Filesize

        256KB

      • memory/2552-46-0x00000000026B0000-0x00000000026F0000-memory.dmp
        Filesize

        256KB

      • memory/2688-70-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2688-77-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2688-74-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2688-76-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2688-75-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2764-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2764-16-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-50-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-51-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-48-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-54-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-43-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-41-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-40-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-39-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-37-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-36-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-34-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-32-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-28-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-24-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-22-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-20-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-18-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-49-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-85-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-14-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-87-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2764-90-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2764-91-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2764-92-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2764-93-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2764-95-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-12-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-98-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-99-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-101-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2764-107-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-116-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-117-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-124-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2764-125-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB