Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:31

General

  • Target

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe

  • Size

    984KB

  • MD5

    3f6158f27ef80630313026f52cac93f4

  • SHA1

    ba374eb42010c5cf44fdc259983dc44442cb0753

  • SHA256

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b

  • SHA512

    7ce1b216d055a6ae8491d93fab07502646b1a1939e2796005005875405e65ae5a2d97fc7607690ba2d38683678d22206529ad57d26c243e76c695da5b67faaf0

  • SSDEEP

    24576:4Nxc5Gjn6R/TiWtnTS65ox40AjuCDLym06vQvyi3B:CxfjnkOYJ5cbuLyZ9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BDTHCE

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
    "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\opYxqsS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3780
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\opYxqsS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F06.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4424
    • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
      "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
      2⤵
        PID:3356
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
          C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\lemuhspaqwkybxzm"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4852
        • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
          C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\ogrnhlabeecddlvqsao"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:3548
        • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
          C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\yaxfidkvamuinrjublbtxe"
          3⤵
            PID:5052
          • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
            C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\yaxfidkvamuinrjublbtxe"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4044

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        2f7ec349a34bd4ab17397bc9d0c510f3

        SHA1

        e71bc66425f48d436e90ba0204c3409527e8734d

        SHA256

        20e70b4c8362f9df1d3779609f5911e6108c44debc90ed85c618174f9f249dfe

        SHA512

        13d630441f1d2828fa9c62b2bfc3c4c880969a029a0fe7f867ba21e7639a44f50325b8fd93a4a2cdc21fb1b23c63d8761b776f57b281816f8003cb8448905d5b

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qqgcnrvo.osw.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\lemuhspaqwkybxzm
        Filesize

        4KB

        MD5

        f97c396687d09448bccf0c3c470beb25

        SHA1

        fb14d5b945f3ca0d304750530ae583860940aaeb

        SHA256

        1e8fe5b750c0b577cfe7732e87fe963547deea8ac3ca24410e32a9066ebd7f5b

        SHA512

        57b9d7d9d6593df68e84e01a6974b88a382284626397b4cbb0d08257d29d6715347024e0968b052e97d45233f90d608cfb448285064efa62e9fcd3bb583d1e0c

      • C:\Users\Admin\AppData\Local\Temp\tmp6F06.tmp
        Filesize

        1KB

        MD5

        44991b720a89d6b8003de956e875083e

        SHA1

        19e6a2035346a5600062794e605184cd4077b129

        SHA256

        8bc4b73e5e8ddf9e797c0b02d8d9c0167ed04a2cf8448a050623027c770de7f8

        SHA512

        be3bcea83ac67b0d7c0b1675c00adfd37d71b03ae4272021e0d5d57bb4b8020927c9ee75ca6def5babef504628008ffbdc0d86d8ccf7f78f6881ba963db1975c

      • memory/388-139-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-107-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/388-75-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-36-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-76-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-77-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-79-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-140-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-74-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-103-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/388-106-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/388-131-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-116-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-22-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-24-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-109-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-27-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-123-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-28-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-132-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-108-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/388-124-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-38-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-110-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/388-115-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-44-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/388-112-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-5-0x0000000005220000-0x000000000522A000-memory.dmp
        Filesize

        40KB

      • memory/1380-10-0x0000000008C80000-0x0000000008D1C000-memory.dmp
        Filesize

        624KB

      • memory/1380-25-0x0000000074F30000-0x00000000756E0000-memory.dmp
        Filesize

        7.7MB

      • memory/1380-1-0x0000000074F30000-0x00000000756E0000-memory.dmp
        Filesize

        7.7MB

      • memory/1380-2-0x0000000005850000-0x0000000005DF4000-memory.dmp
        Filesize

        5.6MB

      • memory/1380-4-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/1380-6-0x0000000005680000-0x0000000005694000-memory.dmp
        Filesize

        80KB

      • memory/1380-7-0x00000000056B0000-0x00000000056BA000-memory.dmp
        Filesize

        40KB

      • memory/1380-3-0x00000000052A0000-0x0000000005332000-memory.dmp
        Filesize

        584KB

      • memory/1380-0-0x0000000000720000-0x000000000081C000-memory.dmp
        Filesize

        1008KB

      • memory/1380-8-0x00000000056C0000-0x00000000056CE000-memory.dmp
        Filesize

        56KB

      • memory/1380-9-0x0000000006450000-0x0000000006510000-memory.dmp
        Filesize

        768KB

      • memory/3548-91-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3548-82-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3548-86-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3548-98-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/3780-63-0x00000000076A0000-0x00000000076BA000-memory.dmp
        Filesize

        104KB

      • memory/3780-62-0x0000000007CF0000-0x000000000836A000-memory.dmp
        Filesize

        6.5MB

      • memory/3780-70-0x00000000079C0000-0x00000000079C8000-memory.dmp
        Filesize

        32KB

      • memory/3780-69-0x00000000079E0000-0x00000000079FA000-memory.dmp
        Filesize

        104KB

      • memory/3780-68-0x00000000078E0000-0x00000000078F4000-memory.dmp
        Filesize

        80KB

      • memory/3780-67-0x00000000078D0000-0x00000000078DE000-memory.dmp
        Filesize

        56KB

      • memory/3780-15-0x0000000004D60000-0x0000000004D96000-memory.dmp
        Filesize

        216KB

      • memory/3780-66-0x00000000078A0000-0x00000000078B1000-memory.dmp
        Filesize

        68KB

      • memory/3780-16-0x0000000074F30000-0x00000000756E0000-memory.dmp
        Filesize

        7.7MB

      • memory/3780-73-0x0000000074F30000-0x00000000756E0000-memory.dmp
        Filesize

        7.7MB

      • memory/3780-65-0x0000000007920000-0x00000000079B6000-memory.dmp
        Filesize

        600KB

      • memory/3780-64-0x0000000007710000-0x000000000771A000-memory.dmp
        Filesize

        40KB

      • memory/3780-20-0x00000000054D0000-0x0000000005AF8000-memory.dmp
        Filesize

        6.2MB

      • memory/3780-26-0x0000000005340000-0x0000000005362000-memory.dmp
        Filesize

        136KB

      • memory/3780-29-0x0000000005C00000-0x0000000005C66000-memory.dmp
        Filesize

        408KB

      • memory/3780-19-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3780-37-0x0000000005CE0000-0x0000000005D46000-memory.dmp
        Filesize

        408KB

      • memory/3780-18-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3780-61-0x0000000007570000-0x0000000007613000-memory.dmp
        Filesize

        652KB

      • memory/3780-55-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3780-60-0x0000000006920000-0x000000000693E000-memory.dmp
        Filesize

        120KB

      • memory/3780-49-0x0000000070A10000-0x0000000070A5C000-memory.dmp
        Filesize

        304KB

      • memory/3780-48-0x0000000007330000-0x0000000007362000-memory.dmp
        Filesize

        200KB

      • memory/3780-47-0x000000007F570000-0x000000007F580000-memory.dmp
        Filesize

        64KB

      • memory/3780-46-0x0000000006410000-0x000000000645C000-memory.dmp
        Filesize

        304KB

      • memory/3780-45-0x0000000006380000-0x000000000639E000-memory.dmp
        Filesize

        120KB

      • memory/3780-39-0x0000000005E50000-0x00000000061A4000-memory.dmp
        Filesize

        3.3MB

      • memory/4044-99-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4044-97-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4044-96-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4044-89-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4852-88-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4852-101-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4852-85-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4852-81-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB