Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-07-2021 06:59

General

  • Target

    TORNIMATIC Cita Urgente A656090897,pdf.exe

  • Size

    1.1MB

  • MD5

    4c2578d24dca065783e2104a5fd9ea25

  • SHA1

    2b02e45f3664aed1e7cdfcf940cdf18a1d9ea6ff

  • SHA256

    4c0c348d5fe6d35084087f5df83a5d5f15aa75a30b1dc37204f701383a7685eb

  • SHA512

    5714b3461793a3474743bdf1ee7911dcf8c58f8aab2f7b64b1f268bc73845c7bd5429a38bcbfbcd6658b5b08dd30b236b5e144aaef2369d38efa1bb87c56f4fd

Malware Config

Extracted

Family

remcos

Botnet

BUSINESS

C2

moneymustdrop.ddns.net:6808

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-84ZKJ7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TORNIMATIC Cita Urgente A656090897,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\TORNIMATIC Cita Urgente A656090897,pdf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\SysWOW64\mobsync.exe
      C:\Windows\System32\mobsync.exe
      2⤵
        PID:3412

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3412-119-0x0000000000000000-mapping.dmp
    • memory/3412-121-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/3412-120-0x0000000000790000-0x0000000000791000-memory.dmp
      Filesize

      4KB

    • memory/3412-123-0x0000000010590000-0x000000001060D000-memory.dmp
      Filesize

      500KB

    • memory/3412-122-0x00000000007B0000-0x00000000007B1000-memory.dmp
      Filesize

      4KB

    • memory/3412-124-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/4064-114-0x0000000000530000-0x0000000000531000-memory.dmp
      Filesize

      4KB

    • memory/4064-117-0x0000000000630000-0x000000000064A000-memory.dmp
      Filesize

      104KB