Analysis

  • max time kernel
    117s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 18:29

General

  • Target

    933175fbcc22497d4480e9e7f83024c0N.exe

  • Size

    1.2MB

  • MD5

    933175fbcc22497d4480e9e7f83024c0

  • SHA1

    4dbb3132efb703420efa7836a9dd25cf6c71817e

  • SHA256

    c66e049eaa0a385ba5caef7368c3a4a3948f5d8aa7834625f2078268e430aba8

  • SHA512

    db417cf645400dc430047439a79bb53cebbfad1d5eecf370fd378da63dedbd92250a789c1015dac0d7800273796e9891dfde9194b715195b37be3a91e313d101

  • SSDEEP

    24576:01x4znML6UaPV7LAdK3rWnpgDyt4+3rTdJDrvAoOPUFApaV:0PMnML6vd7LAdK3wgr+ndFrKBM

Malware Config

Extracted

Family

remcos

Botnet

Aug 13

C2

method8888.ddns.net:6902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-SYI1YB

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
    "C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YLLHpOsQ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YLLHpOsQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp243C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4304
    • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
      "C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
        C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\gjptltcvgwc"
        3⤵
          PID:3264
        • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
          C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\gjptltcvgwc"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:852
        • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
          C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\iduemmnxueuesy"
          3⤵
            PID:4972
          • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
            C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\iduemmnxueuesy"
            3⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:4780
          • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
            C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\sfhxnefrimnqcfwjkf"
            3⤵
              PID:436
            • C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe
              C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\sfhxnefrimnqcfwjkf"
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1232

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat

          Filesize

          144B

          MD5

          9dbcf6f7664cbea6114e021e8b9983f5

          SHA1

          6fc1eaddf54886bd99f0fd238842c14e946bcdd8

          SHA256

          074d1ba96f0e435587efd9a7f2e6d1afd082483774f7c49e397dbe0ab5901276

          SHA512

          e3eea390e7f94d86ab5f28a1c0bfe8c0b139da0f0b485aaf40c491bd2cea0b19cc9ec5981f01862c44ad975d39b71e8e67332f8a03977982fed3c39af7e95f3f

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h10m4nyp.w5x.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\gjptltcvgwc

          Filesize

          4KB

          MD5

          8b8277c8f03c24d1f290dbe476e961d2

          SHA1

          2e13baf3a4b708277d550dc3dd1e0f99b131f78e

          SHA256

          9af6881f6dbffba028a7a977f4c0a43c764f840332986993ad66de7b816c2f9e

          SHA512

          7367a0236cd0d6cd731caf1ba1f4ea8f851ea1018a9c6b49db6e9d13b2aaba92767774da9169481918e4287021ff5c3a58c3143eaa5e7fe9fa88383208615948

        • C:\Users\Admin\AppData\Local\Temp\tmp243C.tmp

          Filesize

          1KB

          MD5

          0177e45f374b1b649b18ca83f957f3f4

          SHA1

          842bb4fe503fd0be0f69da41a295a335f52e4604

          SHA256

          2c357a0fffb2f3870cb6398ca0c1bf8d0e0d234756dbc1a94f230c30c8478d68

          SHA512

          a316c2219e5114a86a2b5045677383fdb430821e9a9f9456d411dd26360f848d6a17d0292f018b4462b3f78bd2d98f1192e1b95d52592b3c8363527f0d39900b

        • memory/852-74-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/852-77-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/852-73-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/1232-80-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1232-85-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1232-84-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2436-6-0x00000000051E0000-0x000000000527C000-memory.dmp

          Filesize

          624KB

        • memory/2436-11-0x0000000009FB0000-0x000000000A070000-memory.dmp

          Filesize

          768KB

        • memory/2436-10-0x0000000005290000-0x00000000052A6000-memory.dmp

          Filesize

          88KB

        • memory/2436-9-0x00000000748A0000-0x0000000075050000-memory.dmp

          Filesize

          7.7MB

        • memory/2436-8-0x00000000748AE000-0x00000000748AF000-memory.dmp

          Filesize

          4KB

        • memory/2436-7-0x00000000051B0000-0x00000000051CE000-memory.dmp

          Filesize

          120KB

        • memory/2436-5-0x00000000748A0000-0x0000000075050000-memory.dmp

          Filesize

          7.7MB

        • memory/2436-44-0x00000000748A0000-0x0000000075050000-memory.dmp

          Filesize

          7.7MB

        • memory/2436-4-0x0000000004EE0000-0x0000000004EEA000-memory.dmp

          Filesize

          40KB

        • memory/2436-3-0x0000000004F30000-0x0000000004FC2000-memory.dmp

          Filesize

          584KB

        • memory/2436-2-0x0000000005440000-0x00000000059E4000-memory.dmp

          Filesize

          5.6MB

        • memory/2436-1-0x00000000004F0000-0x0000000000626000-memory.dmp

          Filesize

          1.2MB

        • memory/2436-0-0x00000000748AE000-0x00000000748AF000-memory.dmp

          Filesize

          4KB

        • memory/3200-50-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-42-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-111-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-38-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-41-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-45-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-110-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-32-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-30-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-103-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-48-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-49-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-51-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-31-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-101-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-100-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-98-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-96-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/3200-66-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3200-97-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/3200-93-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/4020-28-0x0000000004B70000-0x0000000004BD6000-memory.dmp

          Filesize

          408KB

        • memory/4020-18-0x0000000004DB0000-0x00000000053D8000-memory.dmp

          Filesize

          6.2MB

        • memory/4020-71-0x0000000006FC0000-0x0000000006FD1000-memory.dmp

          Filesize

          68KB

        • memory/4020-72-0x0000000006FF0000-0x0000000006FFE000-memory.dmp

          Filesize

          56KB

        • memory/4020-69-0x0000000006E30000-0x0000000006E3A000-memory.dmp

          Filesize

          40KB

        • memory/4020-43-0x00000000055E0000-0x0000000005934000-memory.dmp

          Filesize

          3.3MB

        • memory/4020-46-0x0000000005AA0000-0x0000000005ABE000-memory.dmp

          Filesize

          120KB

        • memory/4020-79-0x0000000007000000-0x0000000007014000-memory.dmp

          Filesize

          80KB

        • memory/4020-29-0x0000000004C90000-0x0000000004CF6000-memory.dmp

          Filesize

          408KB

        • memory/4020-22-0x0000000004AD0000-0x0000000004AF2000-memory.dmp

          Filesize

          136KB

        • memory/4020-21-0x00000000748A0000-0x0000000075050000-memory.dmp

          Filesize

          7.7MB

        • memory/4020-16-0x0000000002190000-0x00000000021C6000-memory.dmp

          Filesize

          216KB

        • memory/4020-20-0x00000000748A0000-0x0000000075050000-memory.dmp

          Filesize

          7.7MB

        • memory/4020-70-0x0000000007040000-0x00000000070D6000-memory.dmp

          Filesize

          600KB

        • memory/4020-86-0x0000000007100000-0x000000000711A000-memory.dmp

          Filesize

          104KB

        • memory/4020-87-0x00000000070E0000-0x00000000070E8000-memory.dmp

          Filesize

          32KB

        • memory/4020-90-0x00000000748A0000-0x0000000075050000-memory.dmp

          Filesize

          7.7MB

        • memory/4020-17-0x00000000748A0000-0x0000000075050000-memory.dmp

          Filesize

          7.7MB

        • memory/4020-68-0x0000000006DC0000-0x0000000006DDA000-memory.dmp

          Filesize

          104KB

        • memory/4020-67-0x0000000007400000-0x0000000007A7A000-memory.dmp

          Filesize

          6.5MB

        • memory/4020-64-0x0000000006AC0000-0x0000000006B63000-memory.dmp

          Filesize

          652KB

        • memory/4020-63-0x00000000060B0000-0x00000000060CE000-memory.dmp

          Filesize

          120KB

        • memory/4020-52-0x0000000006070000-0x00000000060A2000-memory.dmp

          Filesize

          200KB

        • memory/4020-53-0x0000000073370000-0x00000000733BC000-memory.dmp

          Filesize

          304KB

        • memory/4020-47-0x0000000006020000-0x000000000606C000-memory.dmp

          Filesize

          304KB

        • memory/4780-76-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/4780-78-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/4780-75-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB