Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2023 02:30

General

  • Target

    6e3cf5c7cccc4369fbed86c4de5bb59d7bb40c1ced10cab8b0bc733299d45ea1.exe

  • Size

    1.1MB

  • MD5

    d1bfe5dced7785f6ed04ecea70874680

  • SHA1

    cbbbee660f7ea12a16a33a7668e8984661348fc5

  • SHA256

    6e3cf5c7cccc4369fbed86c4de5bb59d7bb40c1ced10cab8b0bc733299d45ea1

  • SHA512

    4f133193de6c9e4443e692191312d9f4eca3acc27dc3156e0990d8a605872d591fd67e867903b81ce2ce9ef9f749440b6930212dfb4f5facb31cbe5d8399dc0d

  • SSDEEP

    24576:n4Ver+iZgnLmcnsISMUgh8yBF6Wh7tOWcRZu+xr6DjOnaZayOjQdLLnz:Wa7MRh8yBF6SBtcHu+x2/ROk1L

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

64.112.85.218:4888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-95RP4I

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e3cf5c7cccc4369fbed86c4de5bb59d7bb40c1ced10cab8b0bc733299d45ea1.exe
    "C:\Users\Admin\AppData\Local\Temp\6e3cf5c7cccc4369fbed86c4de5bb59d7bb40c1ced10cab8b0bc733299d45ea1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\6e3cf5c7cccc4369fbed86c4de5bb59d7bb40c1ced10cab8b0bc733299d45ea1.exe
      "C:\Users\Admin\AppData\Local\Temp\6e3cf5c7cccc4369fbed86c4de5bb59d7bb40c1ced10cab8b0bc733299d45ea1.exe"
      2⤵
        PID:1052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1052-154-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-155-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-146-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-160-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-147-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-159-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-158-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-148-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-142-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-143-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-144-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-145-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-157-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-156-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-140-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-149-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-152-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1052-153-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/3304-133-0x0000000000170000-0x0000000000294000-memory.dmp
      Filesize

      1.1MB

    • memory/3304-134-0x00000000051F0000-0x0000000005794000-memory.dmp
      Filesize

      5.6MB

    • memory/3304-137-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB

    • memory/3304-135-0x0000000004CE0000-0x0000000004D72000-memory.dmp
      Filesize

      584KB

    • memory/3304-139-0x00000000078F0000-0x000000000798C000-memory.dmp
      Filesize

      624KB

    • memory/3304-138-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB

    • memory/3304-136-0x0000000004C70000-0x0000000004C7A000-memory.dmp
      Filesize

      40KB