Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 08:41

General

  • Target

    MRP00108 & SDA00687.exe

  • Size

    710KB

  • MD5

    9fc11ee03f60a10e4a2f26edbf8fcdaf

  • SHA1

    7ed74a2e69bd49aadc4716a420dcacea97e220d7

  • SHA256

    30d74b831f98532075daed442b93067c7ce8846d7cbd557f43a13922840b698a

  • SHA512

    ee2d8b55b9b2b2d3e5cf867688236299a5585be3a7516dc8027e9965b2ac7354f1bf84fcf9f998af7ed185f8b36bbfd1b1a0e6d5a41b65a6d4ed06f722382adf

  • SSDEEP

    12288:X6qSGX12mgYtQvCOgMAwhsuiB/IhyrWQIUbMZHBeGoOO+XKCR6i0EYuCn0a:HJX1YBvCHMquiBJaQ/eBeGoOOKKCR655

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

157.230.51.65:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R66R8R

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MRP00108 & SDA00687.exe
    "C:\Users\Admin\AppData\Local\Temp\MRP00108 & SDA00687.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle minimized "$Uforenelige=gc -Raw 'C:\Users\Admin\AppData\Local\Country216\Filterintegration.Eks';$indefencibly=$Uforenelige.SubString(2896,3);.$indefencibly($Uforenelige)"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\bmvpzphbxqwxrakwkuuvzrphtvf"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3136
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\moaiaasdlyobbgyacehwkecqucotyeo"
          4⤵
            PID:3140
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\moaiaasdlyobbgyacehwkecqucotyeo"
            4⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:1708
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\wifsbsdwzggodmuelptqniwhdrgcrpnase"
            4⤵
              PID:1960
            • C:\Windows\SysWOW64\msiexec.exe
              C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\wifsbsdwzggodmuelptqniwhdrgcrpnase"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:452

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat

        Filesize

        144B

        MD5

        5f6a1e4f7815ad8cd3ac34d6a24a70d0

        SHA1

        0976097824a8e9d4075a6b7da35c43b89f5d4292

        SHA256

        23ae9a18d3f74d6d0329ae6286409470862e20e57086ed03c1c228def639edd9

        SHA512

        d8c79b1e0b0dd4108dd129d35c994dce5984370c83ef20d2efa3fddb6b7fa3ea46c38bd317bca1536a0a4d8e70d36a4db2ecf0c3b51d14492f592d92d11e9be3

      • C:\Users\Admin\AppData\Local\Country216\Filterintegration.Eks

        Filesize

        52KB

        MD5

        b2675a19c8907bdb1caac87a463036ab

        SHA1

        ce3eb4761dd92a88834851e404952edebac92ff3

        SHA256

        e55feb751d85c738f96c802c9df5af30ef0722a0af003bdc65826f31c2d0b9cd

        SHA512

        5d0707af18e5e0790c48c33ab62869cdbba3662de10850368b8a0ad1511896a29ce6f7b1d1daaa45876ce83873d8cef1df592092c07615e7a72dd5d3620a95b4

      • C:\Users\Admin\AppData\Local\Country216\Marmalades.Pas

        Filesize

        338KB

        MD5

        eee1c80e83b995bdcb5f27b31e64cdf6

        SHA1

        d5e6eaf73c07d24efe44f443a0fc83fe92c51055

        SHA256

        0515372b843282de9ff41a9c6a88a641dfd658d98674676fd83e79a871f8d681

        SHA512

        b0d4beed14e69b58c74617d612daf248b7b6e2535cded360156f38b42ae545700d852ccb60c9186903cd97b5b7ba3985261d95eb29cf700db91856a87dab9a75

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y3uyqabf.b2v.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\bmvpzphbxqwxrakwkuuvzrphtvf

        Filesize

        4KB

        MD5

        c3c5f2de99b7486f697634681e21bab0

        SHA1

        00f90d495c0b2b63fde6532e033fdd2ade25633d

        SHA256

        76296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582

        SHA512

        7c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8

      • memory/452-82-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/452-83-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/452-77-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1708-84-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1708-81-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1708-76-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/2492-30-0x00000000080B0000-0x000000000872A000-memory.dmp

        Filesize

        6.5MB

      • memory/2492-62-0x0000000008730000-0x000000000C592000-memory.dmp

        Filesize

        62.4MB

      • memory/2492-26-0x0000000006320000-0x000000000633A000-memory.dmp

        Filesize

        104KB

      • memory/2492-27-0x0000000006E00000-0x0000000006E22000-memory.dmp

        Filesize

        136KB

      • memory/2492-28-0x0000000007480000-0x0000000007A24000-memory.dmp

        Filesize

        5.6MB

      • memory/2492-24-0x0000000005E60000-0x0000000005EAC000-memory.dmp

        Filesize

        304KB

      • memory/2492-5-0x0000000073B2E000-0x0000000073B2F000-memory.dmp

        Filesize

        4KB

      • memory/2492-33-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-32-0x000000006FFA0000-0x000000006FFEC000-memory.dmp

        Filesize

        304KB

      • memory/2492-43-0x0000000007260000-0x000000000727E000-memory.dmp

        Filesize

        120KB

      • memory/2492-31-0x0000000007220000-0x0000000007252000-memory.dmp

        Filesize

        200KB

      • memory/2492-44-0x0000000007290000-0x0000000007333000-memory.dmp

        Filesize

        652KB

      • memory/2492-45-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-46-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-47-0x0000000007390000-0x000000000739A000-memory.dmp

        Filesize

        40KB

      • memory/2492-48-0x00000000073B0000-0x00000000073C1000-memory.dmp

        Filesize

        68KB

      • memory/2492-49-0x0000000007400000-0x000000000740E000-memory.dmp

        Filesize

        56KB

      • memory/2492-50-0x0000000007410000-0x0000000007424000-memory.dmp

        Filesize

        80KB

      • memory/2492-51-0x0000000007450000-0x000000000746A000-memory.dmp

        Filesize

        104KB

      • memory/2492-52-0x0000000007440000-0x0000000007448000-memory.dmp

        Filesize

        32KB

      • memory/2492-53-0x0000000007BC0000-0x0000000007BEA000-memory.dmp

        Filesize

        168KB

      • memory/2492-54-0x0000000007BF0000-0x0000000007C14000-memory.dmp

        Filesize

        144KB

      • memory/2492-55-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-57-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-56-0x0000000073B2E000-0x0000000073B2F000-memory.dmp

        Filesize

        4KB

      • memory/2492-58-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-23-0x0000000005E30000-0x0000000005E4E000-memory.dmp

        Filesize

        120KB

      • memory/2492-60-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-61-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-25-0x0000000006370000-0x0000000006406000-memory.dmp

        Filesize

        600KB

      • memory/2492-63-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-64-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-65-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-66-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-68-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-6-0x00000000027A0000-0x00000000027D6000-memory.dmp

        Filesize

        216KB

      • memory/2492-7-0x0000000004F40000-0x0000000005568000-memory.dmp

        Filesize

        6.2MB

      • memory/2492-22-0x0000000005800000-0x0000000005B54000-memory.dmp

        Filesize

        3.3MB

      • memory/2492-11-0x00000000056E0000-0x0000000005746000-memory.dmp

        Filesize

        408KB

      • memory/2492-12-0x0000000005750000-0x00000000057B6000-memory.dmp

        Filesize

        408KB

      • memory/2492-8-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2492-10-0x0000000004DB0000-0x0000000004DD2000-memory.dmp

        Filesize

        136KB

      • memory/2492-9-0x0000000073B20000-0x00000000742D0000-memory.dmp

        Filesize

        7.7MB

      • memory/2756-101-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/2756-98-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/2756-113-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/2756-110-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/2756-74-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/2756-91-0x00000000214B0000-0x00000000214C9000-memory.dmp

        Filesize

        100KB

      • memory/2756-107-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/2756-94-0x00000000214B0000-0x00000000214C9000-memory.dmp

        Filesize

        100KB

      • memory/2756-95-0x00000000214B0000-0x00000000214C9000-memory.dmp

        Filesize

        100KB

      • memory/2756-104-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/2756-69-0x0000000000950000-0x0000000001BA4000-memory.dmp

        Filesize

        18.3MB

      • memory/3136-80-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/3136-78-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/3136-85-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/3136-75-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB