Analysis

  • max time kernel
    154s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2022 21:18

General

  • Target

    inquiry data spec 20228494.PDF.exe

  • Size

    815KB

  • MD5

    1093418c094fb284481141f5c33895ac

  • SHA1

    a76fd19c68c083f1a0a903699464ccfb2b04f757

  • SHA256

    8791b0b7f4a499d66dbbc5b41ea20cb13af614bdc62e62392bf041065e9ddb0f

  • SHA512

    b6ce87c109ee51b627d826e08a8b048bb504219a576e12a9a1e87babe9555af35195d6e27030d7392ca47986325d565572ceb06d88ff165990902ea276a9bb12

  • SSDEEP

    12288:ah7n68TcSFhmPKndO4koBfDYBJfvKDUpnV19P7ba2hqee4BQ7cpdKOXQfZAEyL:J8ZhmUdO4pDYuDUpnLx7qekCdKhyEyL

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

valvesco.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-48V73L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\inquiry data spec 20228494.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\inquiry data spec 20228494.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\inquiry data spec 20228494.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\inquiry data spec 20228494.PDF.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1528-132-0x0000000000600000-0x00000000006D2000-memory.dmp
    Filesize

    840KB

  • memory/1528-133-0x0000000005720000-0x0000000005CC4000-memory.dmp
    Filesize

    5.6MB

  • memory/1528-134-0x0000000005250000-0x00000000052E2000-memory.dmp
    Filesize

    584KB

  • memory/1528-135-0x0000000005DD0000-0x0000000005E6C000-memory.dmp
    Filesize

    624KB

  • memory/4064-136-0x0000000000000000-mapping.dmp
  • memory/4064-137-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4064-138-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4064-139-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4064-140-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4064-141-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB