Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 03:34

General

  • Target

    rpayment.scr.exe

  • Size

    701KB

  • MD5

    e7bbeae6c391accd957b6475dd5f0e63

  • SHA1

    9460741f8eaff856a8163ad5a22c68dd24a0595e

  • SHA256

    2f423571a318924318504db10008bc4cc48afd550c59caf89b40a04c94a890f7

  • SHA512

    83feec2439997a2b9f7a2ae67966d7ab831d8eb9d8d8836746223b05c73e45e48cce3fc5d6ba420907e3c279ae2916d734b366829404786936cb93bc567f18d8

  • SSDEEP

    12288:LR3BUIa3RVtFRe5L7lwvIuBUz3D46l0xFXc3gIwEL:V3GIQHY5vlI7Mnl0Pg73L

Malware Config

Extracted

Family

remcos

Botnet

Host-2

C2

176.65.142.14:6060

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HM3EZ8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 4 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Uses browser remote debugging 2 TTPs 1 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rpayment.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\rpayment.scr.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Users\Admin\AppData\Local\Temp\rpayment.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\rpayment.scr.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Program Files\Google\Chrome\Application\Chrome.exe
        --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"
        3⤵
        • Uses browser remote debugging
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Program Files\Google\Chrome\Application\Chrome.exe
          "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef69e9758,0x7fef69e9768,0x7fef69e9778
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2616
        • C:\Program Files\Google\Chrome\Application\Chrome.exe
          "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=1144 --field-trial-handle=1000,i,16011053655393923299,9768295189791135309,131072 --disable-features=PaintHolding /prefetch:8
          4⤵
          • Drops file in Program Files directory
          PID:1080
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\vwbuuwfplvy"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1960
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gzgmvppjzdquio"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:1576
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\itlxwhaknlihtuhhz"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\metadata

    Filesize

    114B

    MD5

    b88b48d45d052e9371ab9b977d931d8b

    SHA1

    b34b236037700055d587c3dfeefd45113b896114

    SHA256

    16e3dafaf355770bc31d7b6590577ba456affabc6f437b22f410b4dc25dd7fe6

    SHA512

    086ac198e713e01d9142f63e702a80f735850268e6c7f6c85fa4b801d332b3b6030c4fde90f5083cf092d8f07813aa46cde0604fdb096160798c44b89616030d

  • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\reports\83cb88dd-8ac0-4efe-85d9-b58e6e291c3d.dmp

    Filesize

    510KB

    MD5

    f14ea5fa8f0194163c3bc4e8484fddf0

    SHA1

    28c4ddaa8bb09892cdfaf394f81d70ffa0ef5a84

    SHA256

    9252c2d42dc4e1ca17dbd88c336f18f65b1fd0095eb6055a99e6133237bb98e6

    SHA512

    1816981786bcb7c20c66677969d006a5064dde15beda264be47f8c17d036fce7c3cf5dadc34b58e22e60049f904165288d1991cd576d2f3897be6532ae2196cb

  • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

    Filesize

    40B

    MD5

    2575f0a7d0394c3db0bd4919fe71a270

    SHA1

    ac6ef7703d4163d33e891a65d384089358296c84

    SHA256

    13fb14ed2c7e6d0db8b7d03fc702efe2a01eba0f24a8195d44bc36047ca2075d

    SHA512

    948ea713267b086d4804a902eaa60ffb3cadb45de557a1ab382140ce9585e66739b5b17bd1353ab318fa5beece940e88f42ae1f8d23da071c70d9ddf2303b519

  • C:\Users\Admin\AppData\Local\Temp\vwbuuwfplvy

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • \Users\Admin\AppData\Local\Temp\nsoA297.tmp\System.dll

    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • memory/1576-79-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1576-82-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1576-69-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1860-20-0x0000000077820000-0x00000000779C9000-memory.dmp

    Filesize

    1.7MB

  • memory/1860-19-0x0000000077821000-0x0000000077922000-memory.dmp

    Filesize

    1.0MB

  • memory/1860-18-0x00000000047F0000-0x0000000005989000-memory.dmp

    Filesize

    17.6MB

  • memory/1960-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1960-61-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/1960-63-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/2028-78-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2028-80-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2028-81-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2892-94-0x0000000032340000-0x0000000032359000-memory.dmp

    Filesize

    100KB

  • memory/2892-108-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-49-0x00000000335E0000-0x0000000033614000-memory.dmp

    Filesize

    208KB

  • memory/2892-47-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-83-0x0000000077820000-0x00000000779C9000-memory.dmp

    Filesize

    1.7MB

  • memory/2892-46-0x00000000014F0000-0x0000000002689000-memory.dmp

    Filesize

    17.6MB

  • memory/2892-43-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-22-0x0000000077820000-0x00000000779C9000-memory.dmp

    Filesize

    1.7MB

  • memory/2892-91-0x0000000032340000-0x0000000032359000-memory.dmp

    Filesize

    100KB

  • memory/2892-95-0x0000000032340000-0x0000000032359000-memory.dmp

    Filesize

    100KB

  • memory/2892-53-0x00000000335E0000-0x0000000033614000-memory.dmp

    Filesize

    208KB

  • memory/2892-96-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-52-0x00000000335E0000-0x0000000033614000-memory.dmp

    Filesize

    208KB

  • memory/2892-101-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-21-0x00000000014F0000-0x0000000002689000-memory.dmp

    Filesize

    17.6MB

  • memory/2892-102-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-103-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-104-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-105-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-106-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-107-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-100-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-109-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-110-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/2892-111-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB