Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:08

General

  • Target

    #Inv_PI_{number_12}_pdf.exe

  • Size

    1.1MB

  • MD5

    96a62642b79fcb88da4f854b2c46c64c

  • SHA1

    1778d5bad1acb999458092745af2a6ac3fce39a3

  • SHA256

    472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1

  • SHA512

    4643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457

  • SSDEEP

    24576:+8lmSlcXrLArMThOTAiVOpoUJ3jEDFXF9bo:9mSubfQrVS1xjcFDo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.95.169.137:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-NG20QI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 16 IoCs
  • Detects executables built or packed with MPress PE compressor 12 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4E20.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
        "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1524
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77FD.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2368
        • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
          "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\icpjehmsbevut"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1812
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\sevbfzxmpmnhdqwff"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:1700
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\vyaugshndufmgfsjxhew"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\icpjehmsbevut
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp4E20.tmp
    Filesize

    1KB

    MD5

    4468a3ab7053b21a982cb06bf4329080

    SHA1

    682d51954162889f6d505ee637f6315b2e9ebffb

    SHA256

    967324c6c1a49e8e30f5497497d8ac2928fccf5f01a12b8b1d7d87e7d34e3f93

    SHA512

    6f80f2e9a94d2f0d30161f71fbc8b4d09756635ffe0ba3d2f2f472e1adcc4da16a5b7087a4841af8babcb93e5fd3cbe9dd2d377a5033ba31ea4780912226f303

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    d57263f9f9fa3f59284eb7c87846518b

    SHA1

    0ff5657e70a266b781b30c8c52a617cd9024e886

    SHA256

    7bb90d458dd91dcd1192bdf4734bd40b266fc74063608149eed1e2ae0e4a7da8

    SHA512

    8834d8d3488b5688b8c6c15f97c655929c946d201a85cb446d27b9f9c090b8b3e1ac106f35b7ed6811949f63bfc53e3b632e1c551a74508d5a523c09a10e7dc9

  • \Users\Admin\AppData\Roaming\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    96a62642b79fcb88da4f854b2c46c64c

    SHA1

    1778d5bad1acb999458092745af2a6ac3fce39a3

    SHA256

    472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1

    SHA512

    4643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457

  • memory/316-5-0x0000000005280000-0x0000000005340000-memory.dmp
    Filesize

    768KB

  • memory/316-3-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/316-1-0x0000000000F20000-0x0000000001044000-memory.dmp
    Filesize

    1.1MB

  • memory/316-4-0x0000000000530000-0x0000000000540000-memory.dmp
    Filesize

    64KB

  • memory/316-2-0x00000000005D0000-0x00000000005EA000-memory.dmp
    Filesize

    104KB

  • memory/316-0-0x0000000073F1E000-0x0000000073F1F000-memory.dmp
    Filesize

    4KB

  • memory/316-36-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1512-87-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1512-90-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1512-91-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1512-88-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1700-84-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1700-92-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1700-86-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1812-81-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1812-82-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1812-79-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2392-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2392-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2392-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2524-40-0x0000000000D60000-0x0000000000E84000-memory.dmp
    Filesize

    1.1MB

  • memory/2764-77-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-76-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-72-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-71-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-70-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-64-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2764-67-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-68-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-69-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2764-98-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2764-101-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2764-102-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB