Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 04:20

General

  • Target

    Sample Order May009.exe

  • Size

    1.5MB

  • MD5

    eb6fbf94ac91b528b6c2fef7c6dd79af

  • SHA1

    4f5079f8402b5a935cc9dcf2fd02ee98dabf95ed

  • SHA256

    f76934a541edddd96ff55c70aff0ba2be3c7f20b1b1f96a48f6ee99daeaef220

  • SHA512

    2078931c8643f000560734eec6d73b88382f16e9a5db6a48e151e0bee9cbd53f87384bd8731b248eb8e446a1cedf2041e81528fe5a73bf07a800f6b5c76696b2

  • SSDEEP

    24576:jElEJSNI3rQ9891j8F1Oo/42VuKZWaKoPDfK6Dy6pPnltz1k:QlSaI3ruUjCT/huroPVy65lh1

Malware Config

Extracted

Family

remcos

Botnet

Remcoco

C2

173.212.199.134:8808

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PMP82R

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe
    "C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OvSlUx.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:464
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OvSlUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC13D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ptzvdjewpghmfh"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2940
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\rvnoebpydpzrpnlbq"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1188
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\cpsyetzrqxrwsbzfzjbv"
        3⤵
          PID:3636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\cpsyetzrqxrwsbzfzjbv"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      2455dde8c9dee6648afcef8542c414f9

      SHA1

      1649f6bda582ad30399eb169b31a5470f2959dee

      SHA256

      6feadfd37d4db27e3d7f81fb7f12a492b2adc9378441ab070f82d57ddb05e03b

      SHA512

      d0906cac218e1e963448ecc0efe3853d80d9573f8978ff45bf0c2f082c7bada7eb46f7d2ca630f96cc7c6a383ffd65f45cf849852bc20f453747d881e9b57466

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gjldwzj4.vnc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\ptzvdjewpghmfh

      Filesize

      4KB

      MD5

      18b6368b183e546a35847ae24b4b2913

      SHA1

      040545f7ac2c987d2a79b5e7f1cf9ab83bd25923

      SHA256

      54c101b6b1241b6a0574a66e5a5b9bddc6c60a4daf7338dba6fe3f65b27382af

      SHA512

      68ba8734016705cd12bf9d7ce41d5c823b2ec6ce9ee1ee7e9da9efcd9c88ef1f1b18148d91ad6a271c7a88d4ca098a99198ca709fcf217f9b1fa18f74c48d698

    • C:\Users\Admin\AppData\Local\Temp\tmpC13D.tmp

      Filesize

      1KB

      MD5

      220b6626281de93dcc731f1075035004

      SHA1

      379d84a7844cb946db34807f4f36ace096509227

      SHA256

      d4f8957f3125c5eedc925fb953fbaf645082a377609a57bd5b0116463743ff0f

      SHA512

      3461b2c03aa3f29810adea6ac2dbb8d72d1cfebd7df3dbd0dea1ae68a1e6da74e50aa666a8f45701316a5b3e22f8c568e8c161476d4678a66da20342e4bc1ac9

    • memory/432-120-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-124-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-119-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-118-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-121-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-122-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-110-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-123-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-105-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/432-108-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/432-109-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/432-49-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-71-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-55-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-56-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-54-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-53-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-48-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-125-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-45-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/432-47-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/464-102-0x0000000007F90000-0x0000000007FAA000-memory.dmp

      Filesize

      104KB

    • memory/464-58-0x0000000074D40000-0x0000000074D8C000-memory.dmp

      Filesize

      304KB

    • memory/464-101-0x0000000007E90000-0x0000000007EA4000-memory.dmp

      Filesize

      80KB

    • memory/464-51-0x0000000006930000-0x000000000694E000-memory.dmp

      Filesize

      120KB

    • memory/464-52-0x0000000006ED0000-0x0000000006F1C000-memory.dmp

      Filesize

      304KB

    • memory/464-26-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/464-103-0x0000000007F70000-0x0000000007F78000-memory.dmp

      Filesize

      32KB

    • memory/464-100-0x0000000007E80000-0x0000000007E8E000-memory.dmp

      Filesize

      56KB

    • memory/464-88-0x0000000007E50000-0x0000000007E61000-memory.dmp

      Filesize

      68KB

    • memory/464-113-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/464-68-0x0000000006E70000-0x0000000006E8E000-memory.dmp

      Filesize

      120KB

    • memory/464-87-0x0000000007ED0000-0x0000000007F66000-memory.dmp

      Filesize

      600KB

    • memory/464-69-0x0000000007960000-0x0000000007A03000-memory.dmp

      Filesize

      652KB

    • memory/464-57-0x0000000007920000-0x0000000007952000-memory.dmp

      Filesize

      200KB

    • memory/464-73-0x0000000007A40000-0x0000000007A5A000-memory.dmp

      Filesize

      104KB

    • memory/464-72-0x0000000008330000-0x00000000089AA000-memory.dmp

      Filesize

      6.5MB

    • memory/464-74-0x0000000007CC0000-0x0000000007CCA000-memory.dmp

      Filesize

      40KB

    • memory/1064-21-0x00000000057E0000-0x0000000005846000-memory.dmp

      Filesize

      408KB

    • memory/1064-16-0x0000000002DC0000-0x0000000002DF6000-memory.dmp

      Filesize

      216KB

    • memory/1064-17-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/1064-24-0x0000000006080000-0x00000000063D4000-memory.dmp

      Filesize

      3.3MB

    • memory/1064-18-0x00000000058D0000-0x0000000005EF8000-memory.dmp

      Filesize

      6.2MB

    • memory/1064-19-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/1064-22-0x0000000005850000-0x00000000058B6000-memory.dmp

      Filesize

      408KB

    • memory/1064-20-0x0000000005740000-0x0000000005762000-memory.dmp

      Filesize

      136KB

    • memory/1064-25-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/1064-117-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/1064-89-0x0000000074D40000-0x0000000074D8C000-memory.dmp

      Filesize

      304KB

    • memory/1188-79-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1188-76-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/1188-77-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2940-80-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2940-78-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2940-75-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3076-6-0x0000000006A90000-0x0000000006AAE000-memory.dmp

      Filesize

      120KB

    • memory/3076-0-0x000000007449E000-0x000000007449F000-memory.dmp

      Filesize

      4KB

    • memory/3076-1-0x0000000000920000-0x0000000000A9C000-memory.dmp

      Filesize

      1.5MB

    • memory/3076-11-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3076-2-0x00000000059E0000-0x0000000005F84000-memory.dmp

      Filesize

      5.6MB

    • memory/3076-10-0x000000007449E000-0x000000007449F000-memory.dmp

      Filesize

      4KB

    • memory/3076-9-0x00000000092A0000-0x000000000933C000-memory.dmp

      Filesize

      624KB

    • memory/3076-50-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3076-8-0x0000000006C20000-0x0000000006CE0000-memory.dmp

      Filesize

      768KB

    • memory/3076-7-0x0000000006680000-0x0000000006690000-memory.dmp

      Filesize

      64KB

    • memory/3076-3-0x00000000054D0000-0x0000000005562000-memory.dmp

      Filesize

      584KB

    • memory/3076-5-0x0000000074490000-0x0000000074C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3076-4-0x0000000005480000-0x000000000548A000-memory.dmp

      Filesize

      40KB

    • memory/4344-83-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4344-81-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4344-82-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB