Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 13:08

General

  • Target

    aa4ad373d2e9b58a03f4e5526bfec18522c49f75f0980d0fce33469d88506b3c.exe

  • Size

    793KB

  • MD5

    523b250e53808bda95dd9397f84cc49d

  • SHA1

    896e17a0eb275044a20316d318adb88338b5efee

  • SHA256

    aa4ad373d2e9b58a03f4e5526bfec18522c49f75f0980d0fce33469d88506b3c

  • SHA512

    057302e33dde299ffed41408541058c5ef6ef0d1d288097d72f871b5a76a2fd850ede6a2583a7c7482af1b1a65267b3041d121dbcf1bb2c862e95e34f1c9f546

  • SSDEEP

    12288:AsjhiWL/rnUl+7CMPcpAN2B/TNl1Ltn7v2dW0haECl6:1hiWLDUlYCMQ/T71Ltn7v2sECg

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

manup

C2

91.193.75.188:60005

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Y6KFVO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa4ad373d2e9b58a03f4e5526bfec18522c49f75f0980d0fce33469d88506b3c.exe
    "C:\Users\Admin\AppData\Local\Temp\aa4ad373d2e9b58a03f4e5526bfec18522c49f75f0980d0fce33469d88506b3c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\aa4ad373d2e9b58a03f4e5526bfec18522c49f75f0980d0fce33469d88506b3c.exe
      "C:\Users\Admin\AppData\Local\Temp\aa4ad373d2e9b58a03f4e5526bfec18522c49f75f0980d0fce33469d88506b3c.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3976-132-0x00000000002A0000-0x000000000036C000-memory.dmp
    Filesize

    816KB

  • memory/3976-133-0x0000000005290000-0x0000000005834000-memory.dmp
    Filesize

    5.6MB

  • memory/3976-134-0x0000000004BA0000-0x0000000004C06000-memory.dmp
    Filesize

    408KB

  • memory/4412-135-0x0000000000000000-mapping.dmp
  • memory/4412-136-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4412-137-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4412-138-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4412-139-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4412-140-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB