Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21/08/2024, 02:08

General

  • Target

    ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe

  • Size

    1.1MB

  • MD5

    bc3e6bce7d0710d3f7e9e84c4be8008d

  • SHA1

    ec0f3bfb11e17040fd4ef3c9d2399fd95ce4bade

  • SHA256

    ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576

  • SHA512

    4137e1f10b868469a746c1d78c2194fae87a3d06fd642c254a76a99871ad4835840f3d19c739b819e5c26446db72840a20a216a29a3f2f54fe1f5fe5724b1d63

  • SSDEEP

    24576:D95C/qaSuhCBs5TcglDxzrGZQpio7Cyd3HkY3jJaXqm3Z:biUuO+TcmDxuex7CyxkYYqmJ

Malware Config

Extracted

Family

remcos

Botnet

AUG 20

C2

sungito2.ddns.net:5055

154.216.19.222:7088

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7RIKHP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
    "C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SAhGiXEbRrLb.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SAhGiXEbRrLb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB37.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2820
    • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
      "C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
        C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\cnnzbvygueelagwxfxharoyt"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:280
      • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
        C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\mptscnjhimwqdusboiucublclwpp"
        3⤵
          PID:2020
        • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
          C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\mptscnjhimwqdusboiucublclwpp"
          3⤵
            PID:2424
          • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
            C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\mptscnjhimwqdusboiucublclwpp"
            3⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:2024
          • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
            C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\xjydcyubwuovnagfftgdfggtmcgyqyz"
            3⤵
              PID:1864
            • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
              C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\xjydcyubwuovnagfftgdfggtmcgyqyz"
              3⤵
                PID:832
              • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
                C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\xjydcyubwuovnagfftgdfggtmcgyqyz"
                3⤵
                  PID:1840
                • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
                  C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\xjydcyubwuovnagfftgdfggtmcgyqyz"
                  3⤵
                    PID:2088
                  • C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe
                    C:\Users\Admin\AppData\Local\Temp\ae284655948354c6ed48e95cf2aaa058d376ed19d2aa69aa38eecea72ee2f576.exe /stext "C:\Users\Admin\AppData\Local\Temp\xjydcyubwuovnagfftgdfggtmcgyqyz"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1908

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\remcos\logs.dat

                Filesize

                144B

                MD5

                a2db356f17a39c7b17f1a329398f79d8

                SHA1

                f348842d577f815241ed37b7647ec3358fcde17f

                SHA256

                177990d68716ea3ca659fb2831df88dc8a79cdf35523814b0a9c4f4f41da6f5f

                SHA512

                e545cae5cffb35874c0056b10f8caaac24cba64cc000ac10f689e1f46d7fc63de2534543a0da10cdd25ce19cadc0e8b24b6d16c267720c8fee151dc770f4a04e

              • C:\Users\Admin\AppData\Local\Temp\cnnzbvygueelagwxfxharoyt

                Filesize

                2B

                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Local\Temp\tmpB37.tmp

                Filesize

                1KB

                MD5

                1175c6287e6d0c65ffe6ac624d66ae35

                SHA1

                fc2d3ba4935f53800a38930b1124e9104c810a55

                SHA256

                b52e530c26614efe8dbe43d7115a01fe978186304cdde1ab9c70844dd0f52c0c

                SHA512

                2997c72ca9a789569e56f9d80dbb48fc8c83d31d54d059e94bcc7229c60b96d2a98a4917a9c3bc57c94d56ca005f86e82784ae885db1483899f709fd32c48a21

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                Filesize

                7KB

                MD5

                771cc36bd0ac6207d7af6b0d51fa7f20

                SHA1

                9d7b4fa40af94ca02fc2275a9ed2eae6becc90d9

                SHA256

                fb141a7a6f0d683bed2291946eaa2b91d2eb6ff4f1b68aa2e048aecbdb8a35fb

                SHA512

                ec29b0862b6eba8aa4a5ba2978f6ee099add68ce8bd37ceb7735c55de05440de357f69f1ad94040d6e640c55372a60f2a38a096358969b289f7e2337a9393eb8

              • memory/280-50-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/280-52-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/280-51-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/1528-6-0x0000000000710000-0x0000000000720000-memory.dmp

                Filesize

                64KB

              • memory/1528-1-0x0000000000150000-0x0000000000270000-memory.dmp

                Filesize

                1.1MB

              • memory/1528-5-0x0000000073C90000-0x000000007437E000-memory.dmp

                Filesize

                6.9MB

              • memory/1528-3-0x00000000006B0000-0x00000000006C2000-memory.dmp

                Filesize

                72KB

              • memory/1528-7-0x0000000005110000-0x00000000051D0000-memory.dmp

                Filesize

                768KB

              • memory/1528-43-0x0000000073C90000-0x000000007437E000-memory.dmp

                Filesize

                6.9MB

              • memory/1528-2-0x0000000073C90000-0x000000007437E000-memory.dmp

                Filesize

                6.9MB

              • memory/1528-4-0x0000000073C9E000-0x0000000073C9F000-memory.dmp

                Filesize

                4KB

              • memory/1528-0-0x0000000073C9E000-0x0000000073C9F000-memory.dmp

                Filesize

                4KB

              • memory/1908-60-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/1908-59-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/1908-58-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/2024-55-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/2024-56-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/2024-54-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/2616-44-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-47-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-34-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-22-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-37-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-45-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-46-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-38-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-39-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-42-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-24-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-28-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-31-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-32-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-26-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2616-48-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-67-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-69-0x0000000010000000-0x0000000010019000-memory.dmp

                Filesize

                100KB

              • memory/2616-73-0x0000000010000000-0x0000000010019000-memory.dmp

                Filesize

                100KB

              • memory/2616-72-0x0000000010000000-0x0000000010019000-memory.dmp

                Filesize

                100KB

              • memory/2616-74-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-78-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-79-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-20-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-86-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-95-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-94-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-102-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2616-103-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB