Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 01:32

General

  • Target

    c1f36f8ad9a6360ed406ff3e84dd9b9a765e6edea3d9beb7e5c303230001fd13.exe

  • Size

    862KB

  • MD5

    32fdfac1be3eeb287976d70b621ba718

  • SHA1

    2dd9ced6021c1f1e8f772ead665e70ee4250c238

  • SHA256

    c1f36f8ad9a6360ed406ff3e84dd9b9a765e6edea3d9beb7e5c303230001fd13

  • SHA512

    a77441898821e5f84c860c05ea62357851330693d1566ff60ea47676efef0846e99192d1ba51d8a5569b2b93acf697eccb0ecf047ed17ab58a9453fd5af32cba

  • SSDEEP

    24576:PYZIth8N9PnPo2SxApB3x8uYU66U25BL:Pvth8N5Po2rpH8uYUOA

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

www.drechftankholding.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    dfgh

  • mouse_option

    false

  • mutex

    Rmc-8J6PG9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1f36f8ad9a6360ed406ff3e84dd9b9a765e6edea3d9beb7e5c303230001fd13.exe
    "C:\Users\Admin\AppData\Local\Temp\c1f36f8ad9a6360ed406ff3e84dd9b9a765e6edea3d9beb7e5c303230001fd13.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c1f36f8ad9a6360ed406ff3e84dd9b9a765e6edea3d9beb7e5c303230001fd13.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sOjQJdX.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:400
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sOjQJdX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD88.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1168
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4244
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ixxeowustnaxilvcic"
          3⤵
            PID:4796
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ixxeowustnaxilvcic"
            3⤵
              PID:4060
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ixxeowustnaxilvcic"
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:708
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\krdpppnmpvsbsrkgrnzma"
              3⤵
              • Accesses Microsoft Outlook accounts
              • System Location Discovery: System Language Discovery
              PID:4324
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\utiipzxnddkguxgkaxmfdhoi"
              3⤵
                PID:3656
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\utiipzxnddkguxgkaxmfdhoi"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2012

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\dfgh\logs.dat

            Filesize

            144B

            MD5

            bda45ec5cf37e950707186b0e9585d99

            SHA1

            fdb2fbc0db7dcb833a8d36f2f20887fcdbdc6656

            SHA256

            b7e0b4cddd429a74329ffd55a14acb60bb997983bcf4cac9eb763031da45e0d7

            SHA512

            1cc072c3258787e5be00bc5cc34fcb4ab1f3b1387283f62a663f4fc5cd8757f48cc30077cfdb6547bd28d93f19dd015e63f8a56e00fa2b9b993c2aecb4035035

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            10ebbcbe024af4158b02506729910562

            SHA1

            7b3f00d3f922ef825ad0c697ef822c8b0581df3a

            SHA256

            b31bde4f0a92ee7a1b8790165307be41d3e4fc7e1f09c386021e92a52c5561cb

            SHA512

            7cb895b9cb7e5f3661694a49f42af2912a46538f9502c5eeff9c3bace0b9d08b42a00a8a6680b899b46cb407e86930f9268cbb008288b6aef11884aec225c87e

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mbb4s1kx.nvc.psm1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\ixxeowustnaxilvcic

            Filesize

            4KB

            MD5

            15e28d82a9ee8a45c10bcf671fef0362

            SHA1

            2b126b086a1191cb8b4d444e87781358d51af3a4

            SHA256

            012fbb5f15d52a9560cf0e77fd36837ec2c56aff7a989d31c3d40d4f6df6cf9d

            SHA512

            3dd749523858a54e7e5ededba47d54715c9d5663dd0bd609363de7442436d1f0e924c5e4706e3ac413b79ddb6a18c796cc0ad166b4c87a3a7a6b009ba77fee82

          • C:\Users\Admin\AppData\Local\Temp\tmpD88.tmp

            Filesize

            1KB

            MD5

            a9a01976045c623ea701218d95410334

            SHA1

            28b18bd16e0b32fd7676a8209174af7346ad7da0

            SHA256

            f144521d9cbc1732b64c60854a38b47b7ab2501835178dd089d062c1c5e637f7

            SHA512

            9811de3c6ef5e46fcf955636f3dbb2e4be033c3c8fe542ad20f2cb2ae8a4c87954c664efdd4a941a5ebe093043ebc41937ddabe18f5039ceb6fe4886790d3439

          • memory/400-71-0x00000000076F0000-0x000000000770A000-memory.dmp

            Filesize

            104KB

          • memory/400-70-0x0000000007D40000-0x00000000083BA000-memory.dmp

            Filesize

            6.5MB

          • memory/400-85-0x0000000007970000-0x0000000007A06000-memory.dmp

            Filesize

            600KB

          • memory/400-55-0x00000000068F0000-0x000000000693C000-memory.dmp

            Filesize

            304KB

          • memory/400-69-0x00000000073F0000-0x0000000007493000-memory.dmp

            Filesize

            652KB

          • memory/400-74-0x0000000007760000-0x000000000776A000-memory.dmp

            Filesize

            40KB

          • memory/400-68-0x0000000006990000-0x00000000069AE000-memory.dmp

            Filesize

            120KB

          • memory/400-58-0x0000000071050000-0x000000007109C000-memory.dmp

            Filesize

            304KB

          • memory/400-57-0x00000000073B0000-0x00000000073E2000-memory.dmp

            Filesize

            200KB

          • memory/400-37-0x0000000005E40000-0x0000000006194000-memory.dmp

            Filesize

            3.3MB

          • memory/400-20-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/400-21-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/400-22-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/400-97-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/400-86-0x00000000078F0000-0x0000000007901000-memory.dmp

            Filesize

            68KB

          • memory/400-89-0x0000000007920000-0x000000000792E000-memory.dmp

            Filesize

            56KB

          • memory/400-54-0x00000000063B0000-0x00000000063CE000-memory.dmp

            Filesize

            120KB

          • memory/708-102-0x0000000000400000-0x0000000000478000-memory.dmp

            Filesize

            480KB

          • memory/708-105-0x0000000000400000-0x0000000000478000-memory.dmp

            Filesize

            480KB

          • memory/708-108-0x0000000000400000-0x0000000000478000-memory.dmp

            Filesize

            480KB

          • memory/2012-109-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2012-106-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2012-113-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/3328-15-0x0000000002C60000-0x0000000002C96000-memory.dmp

            Filesize

            216KB

          • memory/3328-26-0x0000000005E90000-0x0000000005EF6000-memory.dmp

            Filesize

            408KB

          • memory/3328-17-0x0000000005780000-0x0000000005DA8000-memory.dmp

            Filesize

            6.2MB

          • memory/3328-16-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/3328-25-0x0000000005DB0000-0x0000000005E16000-memory.dmp

            Filesize

            408KB

          • memory/3328-18-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/3328-19-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/3328-101-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/3328-92-0x0000000007BD0000-0x0000000007BD8000-memory.dmp

            Filesize

            32KB

          • memory/3328-91-0x0000000007BF0000-0x0000000007C0A000-memory.dmp

            Filesize

            104KB

          • memory/3328-90-0x0000000007AF0000-0x0000000007B04000-memory.dmp

            Filesize

            80KB

          • memory/3328-24-0x00000000055D0000-0x00000000055F2000-memory.dmp

            Filesize

            136KB

          • memory/3328-75-0x0000000071050000-0x000000007109C000-memory.dmp

            Filesize

            304KB

          • memory/4220-72-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-42-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-51-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-87-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-88-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-73-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-120-0x0000000010000000-0x0000000010019000-memory.dmp

            Filesize

            100KB

          • memory/4220-142-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-150-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-94-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-135-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-134-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-127-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-143-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-47-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-121-0x0000000010000000-0x0000000010019000-memory.dmp

            Filesize

            100KB

          • memory/4220-151-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-56-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-53-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-118-0x0000000010000000-0x0000000010019000-memory.dmp

            Filesize

            100KB

          • memory/4220-126-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4220-122-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4324-103-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/4324-107-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/4324-104-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/4464-7-0x000000007486E000-0x000000007486F000-memory.dmp

            Filesize

            4KB

          • memory/4464-2-0x00000000057C0000-0x0000000005D64000-memory.dmp

            Filesize

            5.6MB

          • memory/4464-9-0x0000000006DC0000-0x0000000006E80000-memory.dmp

            Filesize

            768KB

          • memory/4464-10-0x00000000093D0000-0x000000000946C000-memory.dmp

            Filesize

            624KB

          • memory/4464-3-0x00000000052F0000-0x0000000005382000-memory.dmp

            Filesize

            584KB

          • memory/4464-1-0x0000000000830000-0x000000000090E000-memory.dmp

            Filesize

            888KB

          • memory/4464-4-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/4464-6-0x00000000054C0000-0x00000000054CE000-memory.dmp

            Filesize

            56KB

          • memory/4464-8-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/4464-0-0x000000007486E000-0x000000007486F000-memory.dmp

            Filesize

            4KB

          • memory/4464-5-0x0000000005490000-0x000000000549A000-memory.dmp

            Filesize

            40KB

          • memory/4464-49-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB