Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 01:05

General

  • Target

    61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe

  • Size

    1006KB

  • MD5

    c8da5e64c79548b8447b7544517442db

  • SHA1

    e8bc50e2f1fe84fe96523a40d2a0abfd01c72bf7

  • SHA256

    61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f

  • SHA512

    1d3e062b225f87bc1bde79b25b9bdd0499eda092817b83436d1f1760da9a928f9dcf07456485ce472559f7f4b6e5e7ac0a7af1069cbc1983be0d906cac4893e1

  • SSDEEP

    24576:/doEWj+MjS9+ZW8Z6+soNQMOHGRukDq7IR0RJgU:i1jm+w8dCHGRuEq7IRqh

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.89.247.135:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-7IHQDG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 2 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
    "C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\unpuLJjbqcRkR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\unpuLJjbqcRkR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA3E.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4772
    • C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
      "C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
        C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe /stext "C:\Users\Admin\AppData\Local\Temp\zbcsvh"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1564
      • C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
        C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe /stext "C:\Users\Admin\AppData\Local\Temp\jdplwaoxb"
        3⤵
          PID:1728
        • C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
          C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe /stext "C:\Users\Admin\AppData\Local\Temp\jdplwaoxb"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:4368
        • C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
          C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe /stext "C:\Users\Admin\AppData\Local\Temp\txvdwszqoeec"
          3⤵
          • Suspicious use of UnmapMainImage
          PID:1576
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 12
            4⤵
            • Program crash
            PID:3628
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1576 -ip 1576
      1⤵
        PID:1700

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_glls5df5.4ki.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpFA3E.tmp

        Filesize

        1KB

        MD5

        305c5cb7d41ede4b265af1c0650f9822

        SHA1

        1c1d0b9674f101073fde835c173c073e67dff5e8

        SHA256

        2ce5647b6c2d7de05c29b6533e71dc1a630f0e0f286aadab95009b132352c523

        SHA512

        bda23ff68dc3447e7531aa21556308f2877622bc7568f6566bf58832a9337b0b95fcead3962962cf083354eb9be65e5d4d0680bc3f7c1c1a04bd9a81cb8670d2

      • C:\Users\Admin\AppData\Local\Temp\zbcsvh

        Filesize

        4KB

        MD5

        a7e181f6aa185be0ab0ca68b30406fe6

        SHA1

        58c86162658dc609615b8b6400f85c92506dfdc8

        SHA256

        c3071dc55b94db225d9c0f2c1b21c7e8f27dbfd168b85b7d618d8d19950e7ff2

        SHA512

        49969eb10e0bf7925940eb7374451f811658ef9ccfb83b86fb337c4d06c3ba17eb0181f598d9e0ec9ca25bfaf644209ac47b73d62ac924e73d03a4dcf8f8dd0f

      • memory/1564-49-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1564-50-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1564-51-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1576-58-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1960-4-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/1960-8-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/1960-9-0x00000000061E0000-0x00000000062A0000-memory.dmp

        Filesize

        768KB

      • memory/1960-10-0x00000000064A0000-0x000000000653C000-memory.dmp

        Filesize

        624KB

      • memory/1960-7-0x000000007447E000-0x000000007447F000-memory.dmp

        Filesize

        4KB

      • memory/1960-6-0x0000000005290000-0x00000000052A8000-memory.dmp

        Filesize

        96KB

      • memory/1960-5-0x0000000005010000-0x000000000501A000-memory.dmp

        Filesize

        40KB

      • memory/1960-40-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/1960-3-0x0000000005050000-0x00000000050E2000-memory.dmp

        Filesize

        584KB

      • memory/1960-2-0x0000000005600000-0x0000000005BA4000-memory.dmp

        Filesize

        5.6MB

      • memory/1960-0-0x000000007447E000-0x000000007447F000-memory.dmp

        Filesize

        4KB

      • memory/1960-1-0x0000000000510000-0x0000000000612000-memory.dmp

        Filesize

        1.0MB

      • memory/3112-102-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-46-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-95-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-23-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-97-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-28-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-27-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-94-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-24-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-25-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-93-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-44-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-43-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-96-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-45-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-48-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-98-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-99-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-100-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-92-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/3112-91-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/3112-88-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/3112-101-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-86-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3112-87-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/4000-20-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/4000-62-0x0000000074D00000-0x0000000074D4C000-memory.dmp

        Filesize

        304KB

      • memory/4000-73-0x00000000070D0000-0x0000000007173000-memory.dmp

        Filesize

        652KB

      • memory/4000-74-0x0000000007B50000-0x00000000081CA000-memory.dmp

        Filesize

        6.5MB

      • memory/4000-75-0x0000000007210000-0x000000000722A000-memory.dmp

        Filesize

        104KB

      • memory/4000-76-0x0000000007280000-0x000000000728A000-memory.dmp

        Filesize

        40KB

      • memory/4000-77-0x00000000076B0000-0x0000000007746000-memory.dmp

        Filesize

        600KB

      • memory/4000-78-0x0000000007620000-0x0000000007631000-memory.dmp

        Filesize

        68KB

      • memory/4000-79-0x0000000007650000-0x000000000765E000-memory.dmp

        Filesize

        56KB

      • memory/4000-80-0x0000000007660000-0x0000000007674000-memory.dmp

        Filesize

        80KB

      • memory/4000-81-0x0000000007750000-0x000000000776A000-memory.dmp

        Filesize

        104KB

      • memory/4000-82-0x00000000076A0000-0x00000000076A8000-memory.dmp

        Filesize

        32KB

      • memory/4000-85-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/4000-72-0x0000000006680000-0x000000000669E000-memory.dmp

        Filesize

        120KB

      • memory/4000-61-0x00000000066C0000-0x00000000066F2000-memory.dmp

        Filesize

        200KB

      • memory/4000-16-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/4000-15-0x00000000027D0000-0x0000000002806000-memory.dmp

        Filesize

        216KB

      • memory/4000-17-0x00000000053D0000-0x00000000059F8000-memory.dmp

        Filesize

        6.2MB

      • memory/4000-42-0x0000000006450000-0x000000000649C000-memory.dmp

        Filesize

        304KB

      • memory/4000-41-0x0000000006100000-0x000000000611E000-memory.dmp

        Filesize

        120KB

      • memory/4000-34-0x0000000005B00000-0x0000000005E54000-memory.dmp

        Filesize

        3.3MB

      • memory/4000-39-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/4000-19-0x0000000005040000-0x0000000005062000-memory.dmp

        Filesize

        136KB

      • memory/4000-21-0x00000000050E0000-0x0000000005146000-memory.dmp

        Filesize

        408KB

      • memory/4000-22-0x0000000005150000-0x00000000051B6000-memory.dmp

        Filesize

        408KB

      • memory/4368-54-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/4368-53-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/4368-52-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB