Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 05:21

General

  • Target

    5784eba1f14d03fe62efdf8bda0a3dbd.exe

  • Size

    471KB

  • MD5

    5784eba1f14d03fe62efdf8bda0a3dbd

  • SHA1

    fa718fa12c9de367502b6770da28d39e4e732b82

  • SHA256

    ed4750473cade168acd7fb6a70c66fac7b919266d17a6b78d99c693a2a2c758c

  • SHA512

    de106a5144125dc92e5481a3aabe08ee51c8c6ba480bd7ccdca50d567ac3235a221da3c5aeeda62c5df8e51d8693a80c77184330befcc7727bff36128a53069e

  • SSDEEP

    12288:PY/N+6lwMD0IrKl0aehawVhG8hN5HplOMoxm6lMO:PY/NLwNhlTehDgIJlOMo46lMO

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

88.209.254.28:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZIMT0C

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5784eba1f14d03fe62efdf8bda0a3dbd.exe
    "C:\Users\Admin\AppData\Local\Temp\5784eba1f14d03fe62efdf8bda0a3dbd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
      "C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe" C:\Users\Admin\AppData\Local\Temp\axqasndr.ufk
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
        "C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe"
        3⤵
        • Executes dropped EXE
        PID:2416
      • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
        "C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe"
        3⤵
        • Executes dropped EXE
        PID:4928
      • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
        "C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    570B

    MD5

    5e61b731b6063b6bf8fe6d65dc7a95e7

    SHA1

    ec81ea750fed011941f0978492a0862978d2f148

    SHA256

    8b4d017cf6c5783d36ff3468dfa8ce7e5d77da8ccfcf71c518be8d9d1504c10d

    SHA512

    0a81bbde9779a77adca4fbe7bd7d4d6cc263b000f4310249a1ce2b38f8d21f1b0961e77ca25a2e791d89e7a67072c2ab1b64635f78c62e743410a024f86abf2d

  • C:\Users\Admin\AppData\Local\Temp\axqasndr.ufk
    Filesize

    6KB

    MD5

    d596498aac5ce1ca97cfcd96ec3ee495

    SHA1

    09a21830a00e83b1e5805605fc995d95e54c852a

    SHA256

    ccad30f95fed5a8134cbe5ac04b3610500ced34017f89096e4c85ee58744ec3c

    SHA512

    af42c33cbd22fdcb97610b91965eddec60e95dd692a5c3fd3caaeef3ef5c10c3fe36e3a10b9691a259541535b796646aa6cd9832a09f22845752f06f14aed441

  • C:\Users\Admin\AppData\Local\Temp\jioxeb.jo
    Filesize

    496KB

    MD5

    7e42aad07741284eed7e0f967c0fd67b

    SHA1

    914b21ea0fed5f1a88c89a2ebdf05c1af4e16b8c

    SHA256

    2b554654f813c4dd644bb21dfb93ea39a168943a3f0ac73635883e9b158f5680

    SHA512

    984833eea934f103fc92dd70d59183f39c37aef0a77bcee911e82e8e2b95e126bd12a26b2eda44c334b61ff4c033d6e62192301933c5d7815d505e384dfc41b0

  • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
    Filesize

    5KB

    MD5

    8694eabecd5eb006702df56dd8ca32aa

    SHA1

    67c5cce9dc8dc4d12f75eba645e15d30ce89dd2e

    SHA256

    6308a1eb34327ce7095216db01d27bbec8b5e4d283cee6dee46e4825762ddf09

    SHA512

    f74e75b51c52cf2a97a4afbf0a3c3af8ed5b461e6b5381d4fc0fee16d4a911d7eab22438b3b0a6e7d0eb75d34324ffc4151fe3c534f7895e805230ad644a1f0e

  • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
    Filesize

    5KB

    MD5

    8694eabecd5eb006702df56dd8ca32aa

    SHA1

    67c5cce9dc8dc4d12f75eba645e15d30ce89dd2e

    SHA256

    6308a1eb34327ce7095216db01d27bbec8b5e4d283cee6dee46e4825762ddf09

    SHA512

    f74e75b51c52cf2a97a4afbf0a3c3af8ed5b461e6b5381d4fc0fee16d4a911d7eab22438b3b0a6e7d0eb75d34324ffc4151fe3c534f7895e805230ad644a1f0e

  • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
    Filesize

    5KB

    MD5

    8694eabecd5eb006702df56dd8ca32aa

    SHA1

    67c5cce9dc8dc4d12f75eba645e15d30ce89dd2e

    SHA256

    6308a1eb34327ce7095216db01d27bbec8b5e4d283cee6dee46e4825762ddf09

    SHA512

    f74e75b51c52cf2a97a4afbf0a3c3af8ed5b461e6b5381d4fc0fee16d4a911d7eab22438b3b0a6e7d0eb75d34324ffc4151fe3c534f7895e805230ad644a1f0e

  • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
    Filesize

    5KB

    MD5

    8694eabecd5eb006702df56dd8ca32aa

    SHA1

    67c5cce9dc8dc4d12f75eba645e15d30ce89dd2e

    SHA256

    6308a1eb34327ce7095216db01d27bbec8b5e4d283cee6dee46e4825762ddf09

    SHA512

    f74e75b51c52cf2a97a4afbf0a3c3af8ed5b461e6b5381d4fc0fee16d4a911d7eab22438b3b0a6e7d0eb75d34324ffc4151fe3c534f7895e805230ad644a1f0e

  • C:\Users\Admin\AppData\Local\Temp\styvvbvfnw.exe
    Filesize

    5KB

    MD5

    8694eabecd5eb006702df56dd8ca32aa

    SHA1

    67c5cce9dc8dc4d12f75eba645e15d30ce89dd2e

    SHA256

    6308a1eb34327ce7095216db01d27bbec8b5e4d283cee6dee46e4825762ddf09

    SHA512

    f74e75b51c52cf2a97a4afbf0a3c3af8ed5b461e6b5381d4fc0fee16d4a911d7eab22438b3b0a6e7d0eb75d34324ffc4151fe3c534f7895e805230ad644a1f0e

  • memory/1348-154-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-168-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-149-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-151-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-152-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-153-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-146-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-158-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-144-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-162-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-163-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-148-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-169-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-174-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-176-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-181-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-182-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-187-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-188-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-194-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1348-195-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB