Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 15:05

General

  • Target

    POT98765400098765.exe

  • Size

    685KB

  • MD5

    f2a5a6b811805385156c3b820399e20e

  • SHA1

    3724daa63f56b24ba08d83abf150d8b45728619b

  • SHA256

    2fb0600e3f80a84d2e606d9dcebfae82473877af39e7c7b878d466318f7077af

  • SHA512

    dbb724dc71e7a1f38838e86393bcbe59ccee16cabc131218911414223282060db71635196b636a60c5b4263d111d857b62fe597a0fc4b6f4ae2d9f8ed6a58a4a

  • SSDEEP

    12288:StWFbRSnw9raCMSWo3zf6dbtYMwDYnpF0PsNpWHq53PTtrE8yfEozJ7yWYl/qcHg:So59rVjfICknEPGUS3RKEozJ7Al/m

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TLPQMO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe
    "C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2380
    • C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe
      "C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe
        C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe /stext "C:\Users\Admin\AppData\Local\Temp\xhsftcnxsidolnxjtuwazkjuaylb"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2692
      • C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe
        C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbxylvyzgqvtntunkejccxwljndcmso"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2648
      • C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe
        C:\Users\Admin\AppData\Local\Temp\POT98765400098765.exe /stext "C:\Users\Admin\AppData\Local\Temp\sdci"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    a15b76617719e3c220e36bea6b32ab98

    SHA1

    4e669c8651ec56f4cfd0e4fb874aebe53c25c9f7

    SHA256

    94751985410eb1986f86fc50c91daa225374dc9b24d0cf8b6b66369f959b089e

    SHA512

    011979471f9155dc2d4f0fef920c522a3ff11cb6a77a860a845e00fbce40a3b6880925d1c859c59ddde1a12e1c6c49cb1b2ce55c2d4699df0fb62e52dfc60a86

  • C:\Users\Admin\AppData\Local\Temp\xhsftcnxsidolnxjtuwazkjuaylb
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/2128-0-0x000000007427E000-0x000000007427F000-memory.dmp
    Filesize

    4KB

  • memory/2128-1-0x0000000000A60000-0x0000000000B12000-memory.dmp
    Filesize

    712KB

  • memory/2128-2-0x00000000042C0000-0x000000000436E000-memory.dmp
    Filesize

    696KB

  • memory/2128-3-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/2128-11-0x0000000000480000-0x0000000000488000-memory.dmp
    Filesize

    32KB

  • memory/2128-45-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/2380-8-0x000000006F320000-0x000000006F8CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2380-9-0x000000006F320000-0x000000006F8CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2380-10-0x000000006F320000-0x000000006F8CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2380-46-0x000000006F320000-0x000000006F8CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2380-7-0x000000006F320000-0x000000006F8CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2380-6-0x000000006F321000-0x000000006F322000-memory.dmp
    Filesize

    4KB

  • memory/2648-58-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2648-60-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2648-62-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2688-47-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-38-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-42-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-33-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-28-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-26-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2688-24-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-22-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-20-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-18-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-14-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-43-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-48-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-49-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-50-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-52-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-53-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-54-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-108-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-39-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-100-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-101-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-16-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-93-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-92-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-85-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-84-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-15-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-73-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2688-76-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2688-77-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2688-78-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2688-12-0x0000000000080000-0x0000000000102000-memory.dmp
    Filesize

    520KB

  • memory/2692-56-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2692-59-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2692-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2704-66-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2704-63-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2704-65-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2704-64-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB