Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2024 13:09

General

  • Target

    f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe

  • Size

    991KB

  • MD5

    c18b6791df510f32c72a619ef3dd7c7d

  • SHA1

    671e8af4049ebc8e93a4a9c968dfe747c24c3a60

  • SHA256

    f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69

  • SHA512

    ac5d54ad8e46324286d55f7c1a78a6315483e338ebebd36c5d2c2db30085da9ef734bec20782120f4ec8eaf101bccc51f8612fa26adb6e0f0af0711c350b1974

  • SSDEEP

    12288:vdZshZWHXnhEE8tpUEx1I94L+R49xIUBZjlP4JH0Y6QC4zmEs0mwF0WOs5HvrWZX:vzshZEXw7jIS6RuXGUDQFDMEKW4THM05

Malware Config

Extracted

Family

remcos

Botnet

Aug 23C

C2

method8888.ddns.net:6902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-RCNGU6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe
    "C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TkhOsslQS.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TkhOsslQS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp21F2.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe
      "C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe
        C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe /stext "C:\Users\Admin\AppData\Local\Temp\uiqitrmvrgmsemidowayxioevc"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:560
      • C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe
        C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe /stext "C:\Users\Admin\AppData\Local\Temp\ecwtmjfpfpefpsepfhvainineilyx"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:2524
      • C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe
        C:\Users\Admin\AppData\Local\Temp\f94c2da3623066f0066d1e403069a3125160b4200a4d86138cee932cc6970e69.exe /stext "C:\Users\Admin\AppData\Local\Temp\oejlncpqtxwkrystpsiblavefpdzyzoff"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    ca6701af0dce9089c9f19b740dd85f92

    SHA1

    64da46c2c76342bb87260cbbee03061f6d450a1b

    SHA256

    0a83f4bc82c7cb1c47665b40fe4e7bafd15d02bc4b8daf3e17adf7607a6bf2a9

    SHA512

    28c6ed82acff7d1b3e7c328c73762a25dbe8f76007811040b3603060adc5ac4fc115f3a7ceacfa76f5f6f3a98fa960e69b657f8781257716a3737b708ccf1cec

  • C:\Users\Admin\AppData\Local\Temp\tmp21F2.tmp

    Filesize

    1KB

    MD5

    a85956d0a8c8e365d0a42c0699cb69b4

    SHA1

    85df4102ad783506f0f171da72738c3bc979d145

    SHA256

    c1cf565b4fba5918f3faf86e7c34ffa3782075cdb74a0325cca4a962f3697b52

    SHA512

    d76423d2c1d4208f4efb7b25b07378995fead2716b5371999f2578ba86849c7edfe418a232c7c9a693bef42d35922d7ac9a3f0d7571a69097a3dcc0872cc8ec7

  • C:\Users\Admin\AppData\Local\Temp\uiqitrmvrgmsemidowayxioevc

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MG4SGK7PLNILFJ9K69A9.temp

    Filesize

    7KB

    MD5

    7a994c518b0e84ebbe828edf2ff2e14d

    SHA1

    c6f966ae93dfa7f716b4f1059e2921afe002d593

    SHA256

    a7d9cd2b4ce7a0160856dc04c0a170143f7f3c6e113d9a51748ef5379ec703c2

    SHA512

    e8d66a3a8f1c77d6ed702bfe11131fe5e4e925a8e8af20d9b6a43cd805f2160b358430fd8931c4454685e8e975973644910da5208d2dc5d55525dd613bbd01e0

  • memory/560-60-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/560-61-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/560-59-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2524-69-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2524-66-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2524-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2524-63-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2636-45-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-48-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-99-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-100-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-43-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-40-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-39-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-38-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2636-35-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-33-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-31-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-79-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2636-49-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-51-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-50-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-53-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-25-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-92-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-91-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-84-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-82-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-83-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2636-76-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2636-80-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2696-8-0x00000000050B0000-0x0000000005170000-memory.dmp

    Filesize

    768KB

  • memory/2696-1-0x0000000001180000-0x000000000127A000-memory.dmp

    Filesize

    1000KB

  • memory/2696-2-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-3-0x00000000053F0000-0x00000000054D8000-memory.dmp

    Filesize

    928KB

  • memory/2696-4-0x00000000007E0000-0x00000000007FA000-memory.dmp

    Filesize

    104KB

  • memory/2696-5-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-6-0x0000000000380000-0x000000000038C000-memory.dmp

    Filesize

    48KB

  • memory/2696-7-0x0000000000410000-0x0000000000420000-memory.dmp

    Filesize

    64KB

  • memory/2696-44-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-0-0x000000007463E000-0x000000007463F000-memory.dmp

    Filesize

    4KB

  • memory/3036-65-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3036-67-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3036-68-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB