Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 01:18

General

  • Target

    ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe

  • Size

    993KB

  • MD5

    1d8293e3afb0f662daa9cb98f261b242

  • SHA1

    fc360154f0ecf671a51cc98477b784cb8931957f

  • SHA256

    ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e

  • SHA512

    be20420bc2ea105d67e7564485f3a29266091eafa7904e3bd2e1552eea98be19a44a78974c1d0a4d4bc9c33e1ef04cde1752941712e8350ff65914c60d1ad495

  • SSDEEP

    24576:vym/SbQP4ZuM15cTGdwAXImx0cvlG6kNGgGXAe7ZtVx:vy6SbQP4ZuMcpYIwv7kAweTVx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

176.31.142.221:7769

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-QLWO0M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 20 IoCs
  • Detects executables built or packed with MPress PE compressor 16 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe
    "C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sBdQfHqbIm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sBdQfHqbIm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA180.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4524
    • C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe
      "C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe
        C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe /stext "C:\Users\Admin\AppData\Local\Temp\lcedhqqrkhbqghmtonp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1748
      • C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe
        C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe /stext "C:\Users\Admin\AppData\Local\Temp\wwkoiibtgptvjvixxykluht"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:576
      • C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe
        C:\Users\Admin\AppData\Local\Temp\ad4c85f8557f27d634c576983d359095dba4fd7a7f2e614ec6615109d106ce9e.exe /stext "C:\Users\Admin\AppData\Local\Temp\gqxhibmnuxlitcwbojxneuoynb"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zdvbt203.3hr.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\lcedhqqrkhbqghmtonp
    Filesize

    4KB

    MD5

    246410b953aee1a038d11fc13260a888

    SHA1

    ef0f515582bc8608e8d0c351fc71d4ffe5c7a15c

    SHA256

    539dad54c3ef1b5226ac4140db42b0222d9acfde606faf4f7a8c2672bc97a193

    SHA512

    95ca8ccb76b45868946b5aeeb9750c40be1f628833445ff65f52d2dc7f86f15ffc55b4fdc54c9a0509c0ac900b23be5a208410a8ac69710071124307e7f5a679

  • C:\Users\Admin\AppData\Local\Temp\tmpA180.tmp
    Filesize

    1KB

    MD5

    0eeb58cba5d7830ca4c0171e22053929

    SHA1

    20474ab44f1785d1544565a6c5317f5eaf48b40c

    SHA256

    c2ec6ca0390e69d6af579671e794764ac5c4478659e99f3b3f00b88dbd1a0c18

    SHA512

    c9ec01130f7d62e1f090164233f4d4870c3c3d3a7161b9f7a83df0067002c9f08b8fe4543cf25766b2632eebbc5f389e612d658315f7c0664e65fbe614ae91a3

  • memory/576-60-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/576-59-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/576-53-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/576-66-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1664-58-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1664-67-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1664-68-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1664-69-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1748-72-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1748-54-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1748-57-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1748-51-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2056-3-0x0000000004AF0000-0x0000000004B82000-memory.dmp
    Filesize

    584KB

  • memory/2056-4-0x0000000004A70000-0x0000000004A80000-memory.dmp
    Filesize

    64KB

  • memory/2056-2-0x0000000004FC0000-0x0000000005564000-memory.dmp
    Filesize

    5.6MB

  • memory/2056-24-0x0000000074D90000-0x0000000075540000-memory.dmp
    Filesize

    7.7MB

  • memory/2056-0-0x0000000074D90000-0x0000000075540000-memory.dmp
    Filesize

    7.7MB

  • memory/2056-7-0x0000000004F70000-0x0000000004F82000-memory.dmp
    Filesize

    72KB

  • memory/2056-11-0x0000000008640000-0x00000000086DC000-memory.dmp
    Filesize

    624KB

  • memory/2056-6-0x0000000005DE0000-0x0000000005EBE000-memory.dmp
    Filesize

    888KB

  • memory/2056-10-0x0000000005F10000-0x0000000005FD0000-memory.dmp
    Filesize

    768KB

  • memory/2056-30-0x0000000074D90000-0x0000000075540000-memory.dmp
    Filesize

    7.7MB

  • memory/2056-9-0x0000000004FB0000-0x0000000004FBC000-memory.dmp
    Filesize

    48KB

  • memory/2056-8-0x0000000004FA0000-0x0000000004FA8000-memory.dmp
    Filesize

    32KB

  • memory/2056-5-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
    Filesize

    40KB

  • memory/2056-1-0x0000000000010000-0x000000000010A000-memory.dmp
    Filesize

    1000KB

  • memory/2140-95-0x0000000006270000-0x000000000628E000-memory.dmp
    Filesize

    120KB

  • memory/2140-21-0x0000000002410000-0x0000000002420000-memory.dmp
    Filesize

    64KB

  • memory/2140-110-0x0000000074D90000-0x0000000075540000-memory.dmp
    Filesize

    7.7MB

  • memory/2140-107-0x0000000007310000-0x0000000007318000-memory.dmp
    Filesize

    32KB

  • memory/2140-106-0x0000000007330000-0x000000000734A000-memory.dmp
    Filesize

    104KB

  • memory/2140-47-0x0000000005CE0000-0x0000000005CFE000-memory.dmp
    Filesize

    120KB

  • memory/2140-48-0x0000000005D00000-0x0000000005D4C000-memory.dmp
    Filesize

    304KB

  • memory/2140-105-0x0000000007230000-0x0000000007244000-memory.dmp
    Filesize

    80KB

  • memory/2140-42-0x00000000058C0000-0x0000000005C14000-memory.dmp
    Filesize

    3.3MB

  • memory/2140-32-0x00000000056A0000-0x0000000005706000-memory.dmp
    Filesize

    408KB

  • memory/2140-31-0x0000000004E10000-0x0000000004E76000-memory.dmp
    Filesize

    408KB

  • memory/2140-29-0x0000000004BF0000-0x0000000004C12000-memory.dmp
    Filesize

    136KB

  • memory/2140-104-0x0000000007220000-0x000000000722E000-memory.dmp
    Filesize

    56KB

  • memory/2140-83-0x0000000006290000-0x00000000062C2000-memory.dmp
    Filesize

    200KB

  • memory/2140-101-0x00000000071F0000-0x0000000007201000-memory.dmp
    Filesize

    68KB

  • memory/2140-100-0x0000000007270000-0x0000000007306000-memory.dmp
    Filesize

    600KB

  • memory/2140-99-0x0000000007040000-0x000000000704A000-memory.dmp
    Filesize

    40KB

  • memory/2140-22-0x0000000005000000-0x0000000005628000-memory.dmp
    Filesize

    6.2MB

  • memory/2140-98-0x0000000006FD0000-0x0000000006FEA000-memory.dmp
    Filesize

    104KB

  • memory/2140-71-0x0000000002410000-0x0000000002420000-memory.dmp
    Filesize

    64KB

  • memory/2140-19-0x0000000002410000-0x0000000002420000-memory.dmp
    Filesize

    64KB

  • memory/2140-97-0x0000000007610000-0x0000000007C8A000-memory.dmp
    Filesize

    6.5MB

  • memory/2140-18-0x0000000074D90000-0x0000000075540000-memory.dmp
    Filesize

    7.7MB

  • memory/2140-96-0x0000000006CA0000-0x0000000006D43000-memory.dmp
    Filesize

    652KB

  • memory/2140-17-0x00000000023A0000-0x00000000023D6000-memory.dmp
    Filesize

    216KB

  • memory/2140-85-0x0000000071580000-0x00000000715CC000-memory.dmp
    Filesize

    304KB

  • memory/2140-84-0x000000007F220000-0x000000007F230000-memory.dmp
    Filesize

    64KB

  • memory/2140-82-0x0000000074D90000-0x0000000075540000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-80-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-81-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-78-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-79-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-74-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2548-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-102-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-103-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-111-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-112-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-115-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-118-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-119-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB