Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 14:47

General

  • Target

    INTECH RFQ EN241813.exe

  • Size

    682KB

  • MD5

    f9848165fbabe0f8b34fb5d830b2fecc

  • SHA1

    2c53840921153910eb84270e4e12d07e82b1451d

  • SHA256

    a19b171658151c4a4af32dd17474a8184cc37a0d99138ae540177e15cebd9093

  • SHA512

    6dac265560ea2e03036a7737862893695ba512d2e9084325db0f1a56ba8022bd5ce4fd98fea4c515e9536e4d41a8f8845abfee128856640e374ec5055af4837c

  • SSDEEP

    12288:7++g+++++++++++++++++G++++++++++++++++++++K++++Ubv+++++++++++++2:7++g+++++++++++++++++G+++++++++o

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

69.61.31.229:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-EPE0FD

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INTECH RFQ EN241813.exe
    "C:\Users\Admin\AppData\Local\Temp\INTECH RFQ EN241813.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\Admin\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vctq"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4508
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fwgjamv"
          4⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:2092
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qqmtbegylmn"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    102B

    MD5

    3a407585893f59d6b067ee440b32e69d

    SHA1

    78e38739779fb8c7b9bdde56f6e02849ba9655ef

    SHA256

    67ffa9d98266df4622f52d08c00132b72815df3979b070b3a51f152cb9446287

    SHA512

    e3357a382766dd8e6c128fe42976591e028afcf6912e4f601fa7a6fea1727fd7183faa49e39315e82b35df8a559572e92ae5805bdb16c82c2f6ec7ec700d4b04

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bmvm44wi.kqo.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\vctq

    Filesize

    4KB

    MD5

    79f35c7500a5cc739c1974804710441f

    SHA1

    24fdf1fa45049fc1a83925c45357bc3058bad060

    SHA256

    897101ed9da25ab0f10e8ad1aeb8dabc3282ccfdb6d3171dbac758117b8731f4

    SHA512

    03281e8abecff4e7d1f563596a4fd2513e016b7fbf011a455141460f9448d00b4a4666d2036cb448a8ac9a6feebeb51b366289ffa2ee5524a062fe8869aec61e

  • C:\Users\Admin\AppData\Roaming\Mirror\Mnage.Uro

    Filesize

    336KB

    MD5

    876aa040a7c4760384b7b4cb49ea1fc1

    SHA1

    e9d2855670fcc3ca4244687da0f8b74087a61325

    SHA256

    6c30940c90bf68d8461f05835248c1d10e002c59d448458e01c4b18ae3afe70f

    SHA512

    4a52f6e778f06888a9955d50fc6cbfae1200b0fc8b6ed867ec6d6db7b965189b05ee6aa8b25de78afabde0a4db15c5f113ac366c088c5a5c0d23164c0504dee1

  • C:\Users\Admin\AppData\Roaming\Mirror\radials.Glu

    Filesize

    52KB

    MD5

    48bfb2d69f3a797169c8b44b71e7bb6a

    SHA1

    2a3e1bb359707f2ad6325b2f8520e95945ebc6fe

    SHA256

    95da5b6aa5c574eda69ebc3c020ad6163faa508e9bb37dd42f9b4290adc61ef0

    SHA512

    688344cc79016b6678acae2a4302b945f81cf5f9abc81b9c783b2d94381d11d4c3b8d2d066452be8ea21c8312cdd3ef59d4a41d0f95496a072a071c8dadbaf1d

  • memory/1496-117-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-90-0x00000000223F0000-0x0000000022409000-memory.dmp

    Filesize

    100KB

  • memory/1496-99-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-114-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-105-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-93-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-102-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-91-0x00000000223F0000-0x0000000022409000-memory.dmp

    Filesize

    100KB

  • memory/1496-96-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-87-0x00000000223F0000-0x0000000022409000-memory.dmp

    Filesize

    100KB

  • memory/1496-120-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-65-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/1496-66-0x0000000000D00000-0x0000000001F54000-memory.dmp

    Filesize

    18.3MB

  • memory/2092-72-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2092-78-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2092-76-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3064-54-0x00000000079C0000-0x00000000079E4000-memory.dmp

    Filesize

    144KB

  • memory/3064-26-0x00000000066E0000-0x0000000006702000-memory.dmp

    Filesize

    136KB

  • memory/3064-45-0x0000000007740000-0x000000000774A000-memory.dmp

    Filesize

    40KB

  • memory/3064-46-0x00000000078A0000-0x00000000078B1000-memory.dmp

    Filesize

    68KB

  • memory/3064-47-0x00000000078F0000-0x00000000078FE000-memory.dmp

    Filesize

    56KB

  • memory/3064-48-0x0000000073FCE000-0x0000000073FCF000-memory.dmp

    Filesize

    4KB

  • memory/3064-49-0x0000000007900000-0x0000000007914000-memory.dmp

    Filesize

    80KB

  • memory/3064-50-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-51-0x0000000007940000-0x000000000795A000-memory.dmp

    Filesize

    104KB

  • memory/3064-52-0x0000000007930000-0x0000000007938000-memory.dmp

    Filesize

    32KB

  • memory/3064-53-0x0000000007990000-0x00000000079BA000-memory.dmp

    Filesize

    168KB

  • memory/3064-5-0x0000000073FCE000-0x0000000073FCF000-memory.dmp

    Filesize

    4KB

  • memory/3064-55-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-56-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-57-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-43-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-59-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-60-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-61-0x0000000008CB0000-0x000000000D661000-memory.dmp

    Filesize

    73.7MB

  • memory/3064-63-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-64-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-42-0x00000000075B0000-0x00000000075CE000-memory.dmp

    Filesize

    120KB

  • memory/3064-32-0x00000000748B0000-0x00000000748FC000-memory.dmp

    Filesize

    304KB

  • memory/3064-6-0x0000000002BC0000-0x0000000002BF6000-memory.dmp

    Filesize

    216KB

  • memory/3064-30-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-7-0x0000000073FC0000-0x0000000074770000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-8-0x00000000053F0000-0x0000000005A18000-memory.dmp

    Filesize

    6.2MB

  • memory/3064-9-0x00000000052E0000-0x0000000005302000-memory.dmp

    Filesize

    136KB

  • memory/3064-31-0x00000000075D0000-0x0000000007602000-memory.dmp

    Filesize

    200KB

  • memory/3064-15-0x0000000005380000-0x00000000053E6000-memory.dmp

    Filesize

    408KB

  • memory/3064-29-0x0000000008630000-0x0000000008CAA000-memory.dmp

    Filesize

    6.5MB

  • memory/3064-16-0x0000000005B50000-0x0000000005BB6000-memory.dmp

    Filesize

    408KB

  • memory/3064-21-0x0000000005D10000-0x0000000006064000-memory.dmp

    Filesize

    3.3MB

  • memory/3064-27-0x0000000007A00000-0x0000000007FA4000-memory.dmp

    Filesize

    5.6MB

  • memory/3064-44-0x0000000007620000-0x00000000076C3000-memory.dmp

    Filesize

    652KB

  • memory/3064-25-0x0000000006690000-0x00000000066AA000-memory.dmp

    Filesize

    104KB

  • memory/3064-24-0x0000000007340000-0x00000000073D6000-memory.dmp

    Filesize

    600KB

  • memory/3064-23-0x00000000061D0000-0x000000000621C000-memory.dmp

    Filesize

    304KB

  • memory/3064-22-0x00000000061B0000-0x00000000061CE000-memory.dmp

    Filesize

    120KB

  • memory/4420-79-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4420-83-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4420-84-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4508-74-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4508-75-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4508-77-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4508-71-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB