Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2022 13:33

General

  • Target

    NEW INQUIRY 0220.PDF.exe

  • Size

    1.2MB

  • MD5

    2d05551d7c9aaac7e920d42fa0f209f7

  • SHA1

    a79a4d1842a44a53527192c961f653dd73973760

  • SHA256

    d6ee6bb4bf80fe883da0a277b1f1f12fb40c00d4893cfff05060b1ebf4a5ca96

  • SHA512

    163e41c904794f0b3cff738472dc2787f792062c7b12b7a0802fd0cd4a7dc6712fdcb1cebd4527f10f66ea746062b99e1b810b65671cabe6bcf6702bd345bc32

  • SSDEEP

    24576:eWmdxkr5uJJs7e2mAJZQd8tpOupzRQGL3dRhFWuyKHivAQ43:en+r5uzsS2VZbtDDThFWuyKOAQ4

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

valvesco.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-48V73L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW INQUIRY 0220.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW INQUIRY 0220.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\NEW INQUIRY 0220.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW INQUIRY 0220.PDF.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2140

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2140-135-0x0000000000000000-mapping.dmp
  • memory/2140-136-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2140-137-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2140-138-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2140-139-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2140-140-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4928-132-0x0000000000B50000-0x0000000000C92000-memory.dmp
    Filesize

    1.3MB

  • memory/4928-133-0x0000000005870000-0x0000000005902000-memory.dmp
    Filesize

    584KB

  • memory/4928-134-0x0000000005FD0000-0x000000000606C000-memory.dmp
    Filesize

    624KB