Analysis

  • max time kernel
    151s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 09:49

General

  • Target

    550966f649e029ef5b8f7509e5387147.exe

  • Size

    824KB

  • MD5

    550966f649e029ef5b8f7509e5387147

  • SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

  • SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

  • SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • SSDEEP

    12288:wxzG2iNVAPaK6iMcLz6EY8nSaim8i5/nRnLSO3hx5ZPvdqhbjC7zS:aK1XKv/nvHRnLSyhXqsG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

37.0.14.206:6081

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-04LFTW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\550966f649e029ef5b8f7509e5387147.exe
    "C:\Users\Admin\AppData\Local\Temp\550966f649e029ef5b8f7509e5387147.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hpdjztrrH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD03B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:624
    • C:\Users\Admin\AppData\Local\Temp\550966f649e029ef5b8f7509e5387147.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1372
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hpdjztrrH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4941.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:328
            • C:\ProgramData\Remcos\remcos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              PID:1964
            • C:\ProgramData\Remcos\remcos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\djtmhsdkpddtkjs"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:2024
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\olyfhkoeclvynphmag"
                7⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook accounts
                PID:520
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\yflxadzfytnlxwvyjqbyjg"
                7⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:284
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\yflxadzfytnlxwvyjqbyjg"
                7⤵
                • Executes dropped EXE
                PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\Users\Admin\AppData\Local\Temp\djtmhsdkpddtkjs
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    386B

    MD5

    1ec6289c6fd4c2ded6b2836ed28cbeb5

    SHA1

    c4e08195e6c640eb8860acc03fda1d649b4fe070

    SHA256

    6efdc40f9eb217f879607614e928b65bff759e424f3efb31faceb2a043c32dc2

    SHA512

    20bc46f4dee22f75f15c402c7c2eaee60fff7dd92548050585571dcbefd59485cc249c06bc3f1aac7a138e5ae67c0c3918b46ffa24c8b0f1b092e2f6b6e21288

  • C:\Users\Admin\AppData\Local\Temp\tmp4941.tmp
    Filesize

    1KB

    MD5

    1a5d340ae60ce2eb9880b60f3768bf14

    SHA1

    d275e59990caf96abf865a164ea2113f7c4c2034

    SHA256

    bda1a2db8467445b7b49e839134ad7fdcc2f855ef142137536ab47220efe4c7e

    SHA512

    12f9e6a9eaf0b5f4857296706d781e89153ec6d1f1bbaf07b4b48e3a4b8465c71583164e701a5a8b1c722e47d6f90a4af29371a61438e5cdec467e7658234d2d

  • C:\Users\Admin\AppData\Local\Temp\tmpD03B.tmp
    Filesize

    1KB

    MD5

    1a5d340ae60ce2eb9880b60f3768bf14

    SHA1

    d275e59990caf96abf865a164ea2113f7c4c2034

    SHA256

    bda1a2db8467445b7b49e839134ad7fdcc2f855ef142137536ab47220efe4c7e

    SHA512

    12f9e6a9eaf0b5f4857296706d781e89153ec6d1f1bbaf07b4b48e3a4b8465c71583164e701a5a8b1c722e47d6f90a4af29371a61438e5cdec467e7658234d2d

  • \ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • memory/284-121-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/284-116-0x0000000000422206-mapping.dmp
  • memory/328-89-0x0000000000000000-mapping.dmp
  • memory/520-113-0x0000000000455238-mapping.dmp
  • memory/520-123-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/520-125-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/624-59-0x0000000000000000-mapping.dmp
  • memory/836-67-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-62-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-79-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-61-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-64-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-77-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-74-0x0000000000431CA9-mapping.dmp
  • memory/836-73-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-71-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-69-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/836-68-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/992-78-0x0000000000000000-mapping.dmp
  • memory/1064-82-0x0000000000000000-mapping.dmp
  • memory/1372-87-0x00000000013D0000-0x00000000014A4000-memory.dmp
    Filesize

    848KB

  • memory/1372-85-0x0000000000000000-mapping.dmp
  • memory/1740-105-0x0000000000431CA9-mapping.dmp
  • memory/1740-109-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1740-110-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1740-126-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1956-54-0x0000000001200000-0x00000000012D4000-memory.dmp
    Filesize

    848KB

  • memory/1956-58-0x0000000005960000-0x00000000059DC000-memory.dmp
    Filesize

    496KB

  • memory/1956-57-0x0000000005830000-0x00000000058EC000-memory.dmp
    Filesize

    752KB

  • memory/1956-56-0x0000000000AE0000-0x0000000000B00000-memory.dmp
    Filesize

    128KB

  • memory/1956-55-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/2024-111-0x0000000000476274-mapping.dmp
  • memory/2024-122-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB