Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:31

General

  • Target

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe

  • Size

    984KB

  • MD5

    3f6158f27ef80630313026f52cac93f4

  • SHA1

    ba374eb42010c5cf44fdc259983dc44442cb0753

  • SHA256

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b

  • SHA512

    7ce1b216d055a6ae8491d93fab07502646b1a1939e2796005005875405e65ae5a2d97fc7607690ba2d38683678d22206529ad57d26c243e76c695da5b67faaf0

  • SSDEEP

    24576:4Nxc5Gjn6R/TiWtnTS65ox40AjuCDLym06vQvyi3B:CxfjnkOYJ5cbuLyZ9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BDTHCE

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
    "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\opYxqsS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\opYxqsS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6AB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2556
    • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
      "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\kvexvwrfqovjwwkx"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1652
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\vxrpwochmwnoylybhvn"
        3⤵
          PID:1644
        • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
          C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\vxrpwochmwnoylybhvn"
          3⤵
            PID:2024
          • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
            C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\vxrpwochmwnoylybhvn"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:2040
          • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
            C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\xrxaxhmbaefbjrufqgzwyta"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1964

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        1d5c3ebb109343522aa1a423b1cba2f5

        SHA1

        ed59b6782453902759f4eab2edf663899539d167

        SHA256

        ced48227dbbfe1b295b54cef627ff879a4870698431e4f8647072e1cf9d6df23

        SHA512

        f39e13c2ae2f37a71b0e8e4e03c30fce1072eeff8a55ef0fd020cfabda46f726c021a609e2b70c910affcc0c18644584c8a75f0db0dd90fc19f9a7fdfb1ba180

      • C:\Users\Admin\AppData\Local\Temp\kvexvwrfqovjwwkx
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\tmpA6AB.tmp
        Filesize

        1KB

        MD5

        c757c5f2905f28dcc7496e2b9420dc7b

        SHA1

        18496806bc8fd0adf9f1ce890ea1fa14910f2dcf

        SHA256

        296b34324b16414e557ab8c44713a3910ac6339f292fa78526dfe67715c759c7

        SHA512

        0ab9731e208f381de393882da271adc64406defdfd1f5e656ea97443d5013d920354f158900db8092a8e1bdedc2556a48bde5f8bb28288184ac77612ba8a5dcd

      • memory/1652-57-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1652-60-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1652-63-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1652-82-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1652-55-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1964-98-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/1964-76-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/1964-73-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/1964-75-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/1964-69-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2040-91-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/2040-68-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/2040-64-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/2040-74-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/2216-6-0x00000000050A0000-0x0000000005160000-memory.dmp
        Filesize

        768KB

      • memory/2216-31-0x0000000074330000-0x0000000074A1E000-memory.dmp
        Filesize

        6.9MB

      • memory/2216-1-0x0000000000EE0000-0x0000000000FDC000-memory.dmp
        Filesize

        1008KB

      • memory/2216-5-0x0000000000530000-0x000000000053E000-memory.dmp
        Filesize

        56KB

      • memory/2216-4-0x0000000000510000-0x000000000051A000-memory.dmp
        Filesize

        40KB

      • memory/2216-3-0x0000000000490000-0x00000000004A4000-memory.dmp
        Filesize

        80KB

      • memory/2216-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp
        Filesize

        256KB

      • memory/2216-0-0x0000000074330000-0x0000000074A1E000-memory.dmp
        Filesize

        6.9MB

      • memory/2624-29-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-94-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-121-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-120-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-113-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-112-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-48-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-49-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-51-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-50-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-53-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-105-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-40-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-39-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-38-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-36-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-35-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-34-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-71-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2624-25-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-23-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-19-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-17-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-84-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2624-89-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2624-87-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2624-90-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2624-16-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-93-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-104-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-95-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-14-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-12-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2624-100-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2664-42-0x0000000073450000-0x00000000739FB000-memory.dmp
        Filesize

        5.7MB

      • memory/2664-41-0x0000000073450000-0x00000000739FB000-memory.dmp
        Filesize

        5.7MB

      • memory/2664-46-0x0000000073450000-0x00000000739FB000-memory.dmp
        Filesize

        5.7MB

      • memory/2664-45-0x00000000025A0000-0x00000000025E0000-memory.dmp
        Filesize

        256KB

      • memory/2664-43-0x00000000025A0000-0x00000000025E0000-memory.dmp
        Filesize

        256KB

      • memory/2664-44-0x00000000025A0000-0x00000000025E0000-memory.dmp
        Filesize

        256KB