Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:31

General

  • Target

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe

  • Size

    984KB

  • MD5

    3f6158f27ef80630313026f52cac93f4

  • SHA1

    ba374eb42010c5cf44fdc259983dc44442cb0753

  • SHA256

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b

  • SHA512

    7ce1b216d055a6ae8491d93fab07502646b1a1939e2796005005875405e65ae5a2d97fc7607690ba2d38683678d22206529ad57d26c243e76c695da5b67faaf0

  • SSDEEP

    24576:4Nxc5Gjn6R/TiWtnTS65ox40AjuCDLym06vQvyi3B:CxfjnkOYJ5cbuLyZ9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BDTHCE

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
    "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\opYxqsS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\opYxqsS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp50A0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
      "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\ockohbxddbabloien"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2228
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\yepzathxrjsgouwqetxc"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:812
      • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
        C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe /stext "C:\Users\Admin\AppData\Local\Temp\jydramsyfrktyjsuoejedff"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:612

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    4eda485d122ada6cc26b7e8cb87078ef

    SHA1

    6a185e2615162db87c996761edf182dde3ddd1b4

    SHA256

    2dcf4bc9cbec51ee5c05b692496adcfc493b897a0234b91e78f7fb6d054720f8

    SHA512

    2b7b229b7305f606e2437d1a29f83fdea67c3dc36a6ea00682cf180a8592fb7c3be6e398d2699ce9583af447b24ba887e7c404603e9956729a67bc470459482c

  • C:\Users\Admin\AppData\Local\Temp\ockohbxddbabloien
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp50A0.tmp
    Filesize

    1KB

    MD5

    f03af8846c39a79a9ea69e6ab4adf215

    SHA1

    a86f7b0260c46f15c3d08009966f48be4d559bf6

    SHA256

    925816d5feae20da8934d9b39b0329b68451bb402fe504fae588d3a4fe62ffcc

    SHA512

    2feeb2a724eb580f0134da033bca94260b63dc8778c77479e43bf04a114cbd99456e6c43941ef15fe2b9dd23981c75dc4ac36c3e44ac5ceb45f89c722637c563

  • memory/612-60-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/612-64-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/612-67-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/612-66-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/812-61-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/812-56-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/812-75-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/812-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/812-51-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2228-72-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2228-58-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2228-48-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2228-53-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2292-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-79-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2292-110-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-109-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-102-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-101-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-94-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-93-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2292-89-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2292-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-14-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-12-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-85-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-84-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-81-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2292-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2292-76-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2292-80-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/3048-0-0x0000000000840000-0x000000000093C000-memory.dmp
    Filesize

    1008KB

  • memory/3048-3-0x0000000000260000-0x0000000000274000-memory.dmp
    Filesize

    80KB

  • memory/3048-4-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/3048-5-0x0000000000540000-0x000000000054E000-memory.dmp
    Filesize

    56KB

  • memory/3048-6-0x0000000004EC0000-0x0000000004F80000-memory.dmp
    Filesize

    768KB

  • memory/3048-1-0x0000000074AB0000-0x000000007519E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-2-0x0000000004990000-0x00000000049D0000-memory.dmp
    Filesize

    256KB

  • memory/3048-28-0x0000000074AB0000-0x000000007519E000-memory.dmp
    Filesize

    6.9MB

  • memory/3068-38-0x000000006F000000-0x000000006F5AB000-memory.dmp
    Filesize

    5.7MB

  • memory/3068-36-0x0000000002A70000-0x0000000002AB0000-memory.dmp
    Filesize

    256KB

  • memory/3068-35-0x000000006F000000-0x000000006F5AB000-memory.dmp
    Filesize

    5.7MB

  • memory/3068-34-0x0000000002A70000-0x0000000002AB0000-memory.dmp
    Filesize

    256KB

  • memory/3068-33-0x000000006F000000-0x000000006F5AB000-memory.dmp
    Filesize

    5.7MB