Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:28

General

  • Target

    344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe

  • Size

    966KB

  • MD5

    1291a06a395fb852059a6ceb0e3eeb26

  • SHA1

    d2817ad9ae07ebac664f4ecc73094847266592fe

  • SHA256

    344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549

  • SHA512

    2523049d9fd6aaf796a8cef7f452379a9b875bfc047aae0bdf191f2c9eb5cb0825fb2cec2716e86834182d0c1380fd78a396bd31ad7e255d7bdfeebcf47fc21f

  • SSDEEP

    24576:b1Dxc69WYtZlNj16hhTaQabNSXgOf5clRreL9f73Sz:b9xxrjshhTa1NOslRreL9+

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BDTHCE

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe
    "C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fSdBYwnsRgIV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4280
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fSdBYwnsRgIV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB5D3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4072
    • C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe
      "C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe
        C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe /stext "C:\Users\Admin\AppData\Local\Temp\jtjkfdxthm"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:680
      • C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe
        C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe /stext "C:\Users\Admin\AppData\Local\Temp\twpcgvinvurdj"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1240
      • C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe
        C:\Users\Admin\AppData\Local\Temp\344301a6f73b73afd98c763519d52548b0ee3a76824d033712ddf3ec0115f549.exe /stext "C:\Users\Admin\AppData\Local\Temp\equnhgtojcjitxqi"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4784

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    fa030e7328ab09992e5367167364247e

    SHA1

    b045ae57967f9e5a0451540be948ebe9947be762

    SHA256

    56fcfd61b74bbbcce56158875f4b8d25406d2f37be8a6ce2c9511a7f63706b40

    SHA512

    b866c46d0bdab47da3aa91311840f8adc3cea641f48ac03972dc225a6e5934480458d69c9fc8e87049e6894d91c08e6f97c723ecb27883ac67daf1ce690a57fc

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tppxmsmg.ocr.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\jtjkfdxthm
    Filesize

    4KB

    MD5

    6ce0d7e05372ea44324b080558be28f0

    SHA1

    7a9a7949c794caa4d5ef725fa07ea984db1f5154

    SHA256

    6dde4db7ef166c3f452320088dfdd5c4bcc00323dbecc6836f80951a5c122540

    SHA512

    9e1d935c4993e59bea7501f6f756e74d178ed7752e67f805bf040ee38b3734a402aa5478c1f9358038129ae9e8f4d5f9ab0e274f2efbe96274d25dd1a0392964

  • C:\Users\Admin\AppData\Local\Temp\tmpB5D3.tmp
    Filesize

    1KB

    MD5

    9c1915f15a456bcca098d395f29efc79

    SHA1

    125febbce3b1e6f17ce83da435284ba41512ecb3

    SHA256

    45393db4888d54e6eb41b09905d89619b6f8004eaef92edfdaf3162cab7c552c

    SHA512

    7815fd028d7de20319ef61d708928cb493e30da45de6191b167e17a0143f2dd2a6085433741b67efbdf05a763feaa98ce73de82e12afcc3c0348c74ea2eff3dc

  • memory/680-104-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/680-83-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/680-87-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/680-90-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1240-95-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1240-84-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1240-92-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1240-101-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1492-121-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1492-135-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-136-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-111-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1492-110-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1492-106-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1492-143-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-127-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-109-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1492-128-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-115-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-112-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-118-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-144-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-119-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-67-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-70-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-69-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1492-66-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4280-64-0x0000000007DA0000-0x000000000841A000-memory.dmp
    Filesize

    6.5MB

  • memory/4280-29-0x0000000005D60000-0x0000000005DC6000-memory.dmp
    Filesize

    408KB

  • memory/4280-65-0x0000000007760000-0x000000000777A000-memory.dmp
    Filesize

    104KB

  • memory/4280-63-0x0000000007620000-0x00000000076C3000-memory.dmp
    Filesize

    652KB

  • memory/4280-61-0x0000000002B00000-0x0000000002B10000-memory.dmp
    Filesize

    64KB

  • memory/4280-68-0x00000000077D0000-0x00000000077DA000-memory.dmp
    Filesize

    40KB

  • memory/4280-62-0x00000000069D0000-0x00000000069EE000-memory.dmp
    Filesize

    120KB

  • memory/4280-51-0x0000000071E20000-0x0000000071E6C000-memory.dmp
    Filesize

    304KB

  • memory/4280-71-0x00000000079E0000-0x0000000007A76000-memory.dmp
    Filesize

    600KB

  • memory/4280-50-0x00000000069F0000-0x0000000006A22000-memory.dmp
    Filesize

    200KB

  • memory/4280-74-0x0000000007960000-0x0000000007971000-memory.dmp
    Filesize

    68KB

  • memory/4280-75-0x0000000007990000-0x000000000799E000-memory.dmp
    Filesize

    56KB

  • memory/4280-76-0x00000000079A0000-0x00000000079B4000-memory.dmp
    Filesize

    80KB

  • memory/4280-77-0x0000000007AA0000-0x0000000007ABA000-memory.dmp
    Filesize

    104KB

  • memory/4280-78-0x0000000007A80000-0x0000000007A88000-memory.dmp
    Filesize

    32KB

  • memory/4280-81-0x0000000074780000-0x0000000074F30000-memory.dmp
    Filesize

    7.7MB

  • memory/4280-49-0x000000007F510000-0x000000007F520000-memory.dmp
    Filesize

    64KB

  • memory/4280-48-0x00000000064C0000-0x000000000650C000-memory.dmp
    Filesize

    304KB

  • memory/4280-47-0x0000000006430000-0x000000000644E000-memory.dmp
    Filesize

    120KB

  • memory/4280-16-0x0000000002B10000-0x0000000002B46000-memory.dmp
    Filesize

    216KB

  • memory/4280-34-0x0000000005DD0000-0x0000000006124000-memory.dmp
    Filesize

    3.3MB

  • memory/4280-20-0x0000000074780000-0x0000000074F30000-memory.dmp
    Filesize

    7.7MB

  • memory/4280-19-0x0000000005730000-0x0000000005D58000-memory.dmp
    Filesize

    6.2MB

  • memory/4280-22-0x0000000002B00000-0x0000000002B10000-memory.dmp
    Filesize

    64KB

  • memory/4280-21-0x0000000002B00000-0x0000000002B10000-memory.dmp
    Filesize

    64KB

  • memory/4280-25-0x0000000005370000-0x0000000005392000-memory.dmp
    Filesize

    136KB

  • memory/4280-26-0x0000000005610000-0x0000000005676000-memory.dmp
    Filesize

    408KB

  • memory/4500-10-0x0000000009A80000-0x0000000009B1C000-memory.dmp
    Filesize

    624KB

  • memory/4500-5-0x0000000004CA0000-0x0000000004CAA000-memory.dmp
    Filesize

    40KB

  • memory/4500-9-0x0000000005EC0000-0x0000000005F86000-memory.dmp
    Filesize

    792KB

  • memory/4500-8-0x0000000004FB0000-0x0000000004FBE000-memory.dmp
    Filesize

    56KB

  • memory/4500-33-0x0000000074780000-0x0000000074F30000-memory.dmp
    Filesize

    7.7MB

  • memory/4500-2-0x00000000050C0000-0x0000000005664000-memory.dmp
    Filesize

    5.6MB

  • memory/4500-17-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
    Filesize

    64KB

  • memory/4500-11-0x0000000074780000-0x0000000074F30000-memory.dmp
    Filesize

    7.7MB

  • memory/4500-1-0x0000000074780000-0x0000000074F30000-memory.dmp
    Filesize

    7.7MB

  • memory/4500-0-0x00000000000F0000-0x00000000001E8000-memory.dmp
    Filesize

    992KB

  • memory/4500-3-0x0000000004BD0000-0x0000000004C62000-memory.dmp
    Filesize

    584KB

  • memory/4500-7-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
    Filesize

    40KB

  • memory/4500-6-0x0000000004F70000-0x0000000004F84000-memory.dmp
    Filesize

    80KB

  • memory/4500-4-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
    Filesize

    64KB

  • memory/4784-100-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4784-93-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4784-88-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4784-102-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB