Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 13:05

General

  • Target

    2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe

  • Size

    1.0MB

  • MD5

    fd6f72c5d462fe0430e91f610747f0b7

  • SHA1

    628203820d5c783b2985c8a653fc5fc3144a1a39

  • SHA256

    2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6

  • SHA512

    98fb7a016c8ebeca9a23c6cd98d444c773eb2f71ec3b402458c433bbd5b5a32e46e0f6a149acc670811d8fb669786b8ff726040769dc841b144282deb05e3ae6

  • SSDEEP

    12288:7ciYxpcVgA05HSleVr4DLCMrVuEPx940LsM8wFZI0jf6Xy6tynhvsLx8qszEEW:ccWylAoPPb40j8gI0m1yhEL/N

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

valvesco.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-48V73L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
    "C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
      "C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe"
      2⤵
        PID:3268
      • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
        "C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe"
        2⤵
          PID:3348
        • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
          "C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
            C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe /stext "C:\Users\Admin\AppData\Local\Temp\nmjbshpphlntjnurap"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2036
          • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
            C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe /stext "C:\Users\Admin\AppData\Local\Temp\yowtsazjvufgmtivkaudj"
            3⤵
              PID:3776
            • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
              C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe /stext "C:\Users\Admin\AppData\Local\Temp\yowtsazjvufgmtivkaudj"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:4932
            • C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe
              C:\Users\Admin\AppData\Local\Temp\2068d6dc1ef76f480e3fefd9fb239555d5f136c6c94d35232c273414ef4531f6.exe /stext "C:\Users\Admin\AppData\Local\Temp\iibetskkjcxlwzezbcgxuuix"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2160

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nmjbshpphlntjnurap
          Filesize

          4KB

          MD5

          30177e1276595fd69ea96b692f49d776

          SHA1

          75769c29031ca1ad8e175dd700c74b5e35c5b0c7

          SHA256

          76d4066990e2ee2776f733a25ce23e9af545fd6f1a3b5760d603bdc05d9402d5

          SHA512

          ccdf20174d299de8ec21445faaf4ebe95c04bd7634c9fe138ba54262b754620c2dfd53a5c94b7d53518181d2eab7b5c97d7933d3a66d05220b06aee120893d4b

        • memory/612-140-0x0000000000000000-mapping.dmp
        • memory/612-154-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/612-144-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/612-143-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/612-142-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/612-141-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1664-137-0x0000000008B00000-0x0000000008B66000-memory.dmp
          Filesize

          408KB

        • memory/1664-132-0x0000000000280000-0x0000000000390000-memory.dmp
          Filesize

          1.1MB

        • memory/1664-136-0x0000000008940000-0x00000000089DC000-memory.dmp
          Filesize

          624KB

        • memory/1664-135-0x0000000004ED0000-0x0000000004EDA000-memory.dmp
          Filesize

          40KB

        • memory/1664-133-0x0000000005200000-0x00000000057A4000-memory.dmp
          Filesize

          5.6MB

        • memory/1664-134-0x0000000004D30000-0x0000000004DC2000-memory.dmp
          Filesize

          584KB

        • memory/2036-152-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/2036-145-0x0000000000000000-mapping.dmp
        • memory/2036-151-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/2160-148-0x0000000000000000-mapping.dmp
        • memory/2160-150-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/3268-138-0x0000000000000000-mapping.dmp
        • memory/3348-139-0x0000000000000000-mapping.dmp
        • memory/3776-146-0x0000000000000000-mapping.dmp
        • memory/4932-149-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4932-147-0x0000000000000000-mapping.dmp