Analysis

  • max time kernel
    151s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2022 11:36

General

  • Target

    164e1922217e4b26d35caaee316b53e5.exe

  • Size

    1.2MB

  • MD5

    164e1922217e4b26d35caaee316b53e5

  • SHA1

    932af0a69937a982f3f5481ed93e7ae1818fdd5d

  • SHA256

    69372bffe2fde76d9ff14e2c60dd8ec83575a6da07ea03ccc5cfa35aeb78afc3

  • SHA512

    1949be73a88eb79fe08878fcef61608891283df7f8f4165fbbe6560995751ddf42b35e022961963986efa96218efe8e441dc3ff9062b128575858450f9ed91e4

  • SSDEEP

    24576:QW4vegkwcBshm7KSzK6HeYKroelMpSKRvrt+Y7D4Cc:QW4MshmumSrov8ErND2

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

ban318937.sytes.net:1492

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-XEYQLH

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\164e1922217e4b26d35caaee316b53e5.exe
    "C:\Users\Admin\AppData\Local\Temp\164e1922217e4b26d35caaee316b53e5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\164e1922217e4b26d35caaee316b53e5.exe
      "C:\Users\Admin\AppData\Local\Temp\164e1922217e4b26d35caaee316b53e5.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-54-0x0000000001290000-0x00000000013C4000-memory.dmp
    Filesize

    1.2MB

  • memory/1676-55-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/1676-56-0x0000000000470000-0x000000000048C000-memory.dmp
    Filesize

    112KB

  • memory/1676-57-0x0000000000360000-0x000000000036C000-memory.dmp
    Filesize

    48KB

  • memory/1676-58-0x0000000007EB0000-0x0000000007F82000-memory.dmp
    Filesize

    840KB

  • memory/1676-59-0x0000000004F90000-0x000000000500E000-memory.dmp
    Filesize

    504KB

  • memory/2024-60-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-61-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-63-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-65-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-66-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-67-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-68-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-70-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-72-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-73-0x00000000004327A4-mapping.dmp
  • memory/2024-76-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-77-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2024-78-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB