Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 04:15

General

  • Target

    e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe

  • Size

    1.2MB

  • MD5

    03b3d450a89959d30f4bfee50b157ad0

  • SHA1

    0f47f3a40e0f2ababb272e54bf49fab8f0990009

  • SHA256

    e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541

  • SHA512

    a5e3d89cb9c621dbb1bf89db362f064a32242a362bfd9b564f1e5d000f4b8ae6f82e1f82ddb7a44b70e6217fe760be2b67f940207b4ee9d3610f022080133d60

  • SSDEEP

    24576:YlubgKHsv8FE3UkFDYukPLx1S1cayY6Hnt+I0w4hp:Y4sKMUq3Uk50l1IxyrtAwe

Malware Config

Extracted

Family

remcos

Botnet

IP-REMCOS

C2

91.192.100.12:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JS00ZN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe
    "C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe
      "C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3564
      • C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe
        C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe /stext "C:\Users\Admin\AppData\Local\Temp\rykkbrcq"
        3⤵
          PID:1160
        • C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe
          C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe /stext "C:\Users\Admin\AppData\Local\Temp\rykkbrcq"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:448
        • C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe
          C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe /stext "C:\Users\Admin\AppData\Local\Temp\bapubjnjjar"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1292
        • C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe
          C:\Users\Admin\AppData\Local\Temp\e1951d7c32816561ef8f00f5612a088479e1edb3a8cdbc7b7a48d8b60de5c541.exe /stext "C:\Users\Admin\AppData\Local\Temp\mvvnccxlwijpdwn"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rykkbrcq
      Filesize

      4KB

      MD5

      952a930b9fe70f809a67cb4e765c9448

      SHA1

      7e6c235246cc1be14d8a01ee7688a2a2471d44c9

      SHA256

      bd8156713974af3003c418302d3647fa84f62836fe83613c05e8bc40cb06a867

      SHA512

      10d12f2412fd2cb9ecf47cccd0261b17d9a3323957602c06795c4b2244306837d0a979ec6e552dc023ee81719ebcb9455bdb6f9d44f07788664994d1498452fb

    • memory/448-150-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/448-149-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/448-144-0x0000000000000000-mapping.dmp
    • memory/1160-143-0x0000000000000000-mapping.dmp
    • memory/1292-147-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1292-145-0x0000000000000000-mapping.dmp
    • memory/1404-148-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1404-146-0x0000000000000000-mapping.dmp
    • memory/2308-137-0x0000000008C20000-0x0000000008C86000-memory.dmp
      Filesize

      408KB

    • memory/2308-132-0x0000000000440000-0x000000000057E000-memory.dmp
      Filesize

      1.2MB

    • memory/2308-136-0x0000000008B80000-0x0000000008C1C000-memory.dmp
      Filesize

      624KB

    • memory/2308-135-0x00000000050E0000-0x00000000050EA000-memory.dmp
      Filesize

      40KB

    • memory/2308-134-0x0000000004E40000-0x0000000004ED2000-memory.dmp
      Filesize

      584KB

    • memory/2308-133-0x0000000005350000-0x00000000058F4000-memory.dmp
      Filesize

      5.6MB

    • memory/3564-142-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3564-141-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3564-140-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3564-139-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/3564-138-0x0000000000000000-mapping.dmp
    • memory/3564-152-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB