Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:32

General

  • Target

    063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe

  • Size

    887KB

  • MD5

    d00bc0bb8327bcd47bf1edf2f947f009

  • SHA1

    bde4253bc87f9311f25530fa57a83cc2b58460e6

  • SHA256

    063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a

  • SHA512

    2538397409e94883563a59e45cda0ff883757d942d2b97e865c6499f40189915f6e1e693a938e2bb317624b7e185c5e3fab67f5453bbc47b8b29646eca694129

  • SSDEEP

    24576:Cx7nA7b6yCGFkEZqGLxi7MR0hlI0j/FKMhD+ZlNnX4UVFTWtim:Cx7nAH6y9F/ZJ9i7hhlBKMhiZlN4sFy/

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    yes.png

  • keylog_flag

    false

  • keylog_folder

    aka

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    jhudguiytgu-AAHEXC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe
    "C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HbbKHWNWN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HbbKHWNWN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp93D7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe
      "C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe
        C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe /stext "C:\Users\Admin\AppData\Local\Temp\imkpfz"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1820
      • C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe
        C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe /stext "C:\Users\Admin\AppData\Local\Temp\kgyigsggb"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1284
      • C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe
        C:\Users\Admin\AppData\Local\Temp\063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a.exe /stext "C:\Users\Admin\AppData\Local\Temp\uidshkrzokubn"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\imkpfz
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp93D7.tmp
    Filesize

    1KB

    MD5

    e22379840e5bf8196b5404c912d49375

    SHA1

    261639a4064b88348da04240280a6e9d25dcf7dc

    SHA256

    5f3fb3066c99b7b336bfa2526c83d3c55a892949bcbc59997eadb180e4ecb7ac

    SHA512

    024c69a804fc5acad8200428ebc37ea4564d851aa8fed8eb1f63f73c186769152fbad8df3e4166853a427854f9fe20b5c05cbe03a9e296e203ce829125f39e17

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    ac59f684fd26a38609563207edbcb079

    SHA1

    aa45144999fc5c0caf8afb92058a4b4de5947b30

    SHA256

    54c17cd702cabd6614f740225bf641542b991c0f4009c620d64a8d0b7760ca61

    SHA512

    ba63399ea8cfbded010b702aad7d5bf2e4a4d10a1836aa35453a938ba867dff74ba5496a380900f43b20733bac2aa16a0d9984299f3efa329443356958a642ce

  • C:\Users\Admin\AppData\Roaming\aka\yes.png
    Filesize

    144B

    MD5

    6417aeaff1d0360c3a0cbac4b76eaba6

    SHA1

    e2f2408ab2e67a484f31bf858d9928b686b78cd0

    SHA256

    37385265472994459ee406e08bd0196d97096d1efd74bb6c6da30a2c56719136

    SHA512

    8605346a596c38e3248f7b4bc39949773bf9134446eeff51eb5a23b7e824940b0ca27917bfa8c3dece54d2c89a5acb46c6ff518ee00653b0eef466cd5a841cc7

  • memory/1284-96-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1284-59-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1284-66-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1284-69-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1604-65-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1604-71-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1604-70-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1604-72-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1604-73-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1712-40-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-77-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-51-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-50-0x0000000002820000-0x0000000002860000-memory.dmp
    Filesize

    256KB

  • memory/1712-48-0x0000000002820000-0x0000000002860000-memory.dmp
    Filesize

    256KB

  • memory/1712-44-0x0000000002820000-0x0000000002860000-memory.dmp
    Filesize

    256KB

  • memory/1820-83-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1820-54-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1820-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1820-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1820-58-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2352-1-0x0000000074E00000-0x00000000754EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2352-2-0x0000000004C20000-0x0000000004C60000-memory.dmp
    Filesize

    256KB

  • memory/2352-3-0x00000000003A0000-0x00000000003B4000-memory.dmp
    Filesize

    80KB

  • memory/2352-0-0x00000000012B0000-0x0000000001392000-memory.dmp
    Filesize

    904KB

  • memory/2352-4-0x0000000000880000-0x000000000088A000-memory.dmp
    Filesize

    40KB

  • memory/2352-32-0x0000000074E00000-0x00000000754EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2352-5-0x0000000000890000-0x000000000089E000-memory.dmp
    Filesize

    56KB

  • memory/2352-6-0x00000000051D0000-0x0000000005290000-memory.dmp
    Filesize

    768KB

  • memory/2496-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-95-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2496-129-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-128-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-75-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-121-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-120-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-85-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2496-88-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2496-90-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2496-89-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2496-91-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-92-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2496-94-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-98-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-104-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2496-112-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2676-46-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2676-38-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2676-78-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2676-42-0x0000000002630000-0x0000000002670000-memory.dmp
    Filesize

    256KB

  • memory/2676-49-0x0000000002630000-0x0000000002670000-memory.dmp
    Filesize

    256KB