Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 12:15

General

  • Target

    #Inv_PI_{number_12}_pdf.exe

  • Size

    1.1MB

  • MD5

    96a62642b79fcb88da4f854b2c46c64c

  • SHA1

    1778d5bad1acb999458092745af2a6ac3fce39a3

  • SHA256

    472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1

  • SHA512

    4643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457

  • SSDEEP

    24576:+8lmSlcXrLArMThOTAiVOpoUJ3jEDFXF9bo:9mSubfQrVS1xjcFDo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.95.169.137:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-NG20QI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8220.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:440
    • C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
        "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1216
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF0C.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1200
        • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
          "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          PID:3356
        • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
          "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3332
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\yxfljrlkuesnbrkmtlawx"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2080
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\jrkeckwdimksmfgqcvnqiqdm"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:908
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ltxpdcgfwucfoluutgzrldyvkfh"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    58084ec6d29738af282ccd8169d1ac1b

    SHA1

    78f7351b1c436be3c8684c5da1d94235a731ebcd

    SHA256

    2111f0a3df21564e4a5ccc2d91310096d29e551a5e6d629a024b05997c5faf84

    SHA512

    6933f369b95c567596e540097ab00f782380b27e305a29b84b434953c802aa03c12d204de9f1d8e7b13e05e69ec4e0cd2ecc1a82b4ecea9e0fcbeddb61608484

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ozmvvugx.dlf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8220.tmp

    Filesize

    1KB

    MD5

    85889ea88f226ee3dacaea96f2d2761d

    SHA1

    bb64832952528d92b4f31314581a664d47bccb13

    SHA256

    be728d9e5b61dfd91a00bc3f862c9bc72caeef0750ae9626dbfb7bfb6e0a8d91

    SHA512

    89e6cfdc888089e0fcde32b6e8aeb80d9747a3134db3e430d398875cc83e34bc323fd3927ec307851cefd2abf79a8f4ae2584948c23207f799974b579465bc18

  • C:\Users\Admin\AppData\Local\Temp\yxfljrlkuesnbrkmtlawx

    Filesize

    4KB

    MD5

    73ddf6cd83c2ad8a2fbb2383e322ffbc

    SHA1

    05270f8bb7b5cc6ab9a61ae7453d047379089147

    SHA256

    0ef9194c6e90b23c416316fc5a15f549ee5b2472014fcd7648d72ca9a865b409

    SHA512

    714db1956faa795005b15324b9604105881d6b484fe899876fe0df85783c61a72f556a875833af8625625212503b95eea2eb353a1d98f6a7af47a3658ea5262d

  • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe

    Filesize

    1.1MB

    MD5

    96a62642b79fcb88da4f854b2c46c64c

    SHA1

    1778d5bad1acb999458092745af2a6ac3fce39a3

    SHA256

    472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1

    SHA512

    4643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457

  • memory/400-130-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/400-132-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/400-133-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/908-127-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/908-129-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/908-124-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1216-120-0x0000000007070000-0x0000000007084000-memory.dmp

    Filesize

    80KB

  • memory/1216-99-0x0000000005FC0000-0x000000000600C000-memory.dmp

    Filesize

    304KB

  • memory/1216-97-0x0000000005670000-0x00000000059C4000-memory.dmp

    Filesize

    3.3MB

  • memory/1216-105-0x0000000071340000-0x000000007138C000-memory.dmp

    Filesize

    304KB

  • memory/1216-115-0x0000000006D60000-0x0000000006E03000-memory.dmp

    Filesize

    652KB

  • memory/1216-119-0x0000000007030000-0x0000000007041000-memory.dmp

    Filesize

    68KB

  • memory/1272-20-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1272-50-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1272-25-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1272-19-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1272-22-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2080-122-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2080-126-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2080-128-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2960-3-0x0000000005180000-0x0000000005212000-memory.dmp

    Filesize

    584KB

  • memory/2960-2-0x0000000005730000-0x0000000005CD4000-memory.dmp

    Filesize

    5.6MB

  • memory/2960-4-0x0000000005230000-0x000000000523A000-memory.dmp

    Filesize

    40KB

  • memory/2960-5-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/2960-6-0x0000000005240000-0x000000000525A000-memory.dmp

    Filesize

    104KB

  • memory/2960-7-0x0000000005220000-0x0000000005230000-memory.dmp

    Filesize

    64KB

  • memory/2960-26-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/2960-1-0x00000000006A0000-0x00000000007C4000-memory.dmp

    Filesize

    1.1MB

  • memory/2960-8-0x0000000005F40000-0x0000000006000000-memory.dmp

    Filesize

    768KB

  • memory/2960-9-0x00000000085A0000-0x000000000863C000-memory.dmp

    Filesize

    624KB

  • memory/2960-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

    Filesize

    4KB

  • memory/3332-101-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-118-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-152-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-151-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-150-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-149-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-148-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-147-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-85-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-87-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-86-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-146-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-145-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-142-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/3332-100-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-143-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/3332-102-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-103-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-144-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3332-139-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/3332-117-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3960-18-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-14-0x0000000002680000-0x00000000026B6000-memory.dmp

    Filesize

    216KB

  • memory/3960-66-0x0000000007910000-0x0000000007F8A000-memory.dmp

    Filesize

    6.5MB

  • memory/3960-65-0x0000000006FA0000-0x0000000007043000-memory.dmp

    Filesize

    652KB

  • memory/3960-64-0x00000000065A0000-0x00000000065BE000-memory.dmp

    Filesize

    120KB

  • memory/3960-54-0x0000000075530000-0x000000007557C000-memory.dmp

    Filesize

    304KB

  • memory/3960-53-0x0000000006560000-0x0000000006592000-memory.dmp

    Filesize

    200KB

  • memory/3960-52-0x0000000005FF0000-0x000000000603C000-memory.dmp

    Filesize

    304KB

  • memory/3960-51-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

    Filesize

    120KB

  • memory/3960-48-0x0000000005BC0000-0x0000000005F14000-memory.dmp

    Filesize

    3.3MB

  • memory/3960-41-0x0000000005980000-0x00000000059E6000-memory.dmp

    Filesize

    408KB

  • memory/3960-40-0x0000000005910000-0x0000000005976000-memory.dmp

    Filesize

    408KB

  • memory/3960-27-0x0000000005120000-0x0000000005142000-memory.dmp

    Filesize

    136KB

  • memory/3960-67-0x00000000072D0000-0x00000000072EA000-memory.dmp

    Filesize

    104KB

  • memory/3960-17-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-68-0x0000000007340000-0x000000000734A000-memory.dmp

    Filesize

    40KB

  • memory/3960-16-0x0000000005170000-0x0000000005798000-memory.dmp

    Filesize

    6.2MB

  • memory/3960-70-0x00000000074D0000-0x00000000074E1000-memory.dmp

    Filesize

    68KB

  • memory/3960-69-0x0000000007550000-0x00000000075E6000-memory.dmp

    Filesize

    600KB

  • memory/3960-21-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-77-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-74-0x00000000075F0000-0x00000000075F8000-memory.dmp

    Filesize

    32KB

  • memory/3960-73-0x0000000007610000-0x000000000762A000-memory.dmp

    Filesize

    104KB

  • memory/3960-72-0x0000000007510000-0x0000000007524000-memory.dmp

    Filesize

    80KB

  • memory/3960-71-0x0000000007500000-0x000000000750E000-memory.dmp

    Filesize

    56KB