Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2023 12:49

General

  • Target

    9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe

  • Size

    1.5MB

  • MD5

    ddfffbdbb97818dc43696266e7a1335d

  • SHA1

    e2a50fc533c62e2dd8ff12a9cbc91693579f7ead

  • SHA256

    9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19

  • SHA512

    b28adb8c22efdcc6b81d59c98cb25152114a28cf88c7264c5cf806ca4aec055d8de0ff4994f1e82da37088bfe5789d807754d472f3777aff62e7401dc24542f4

  • SSDEEP

    24576:saC2JbUKFFbLwWfHoo+ha5B1YORJSoabGcUBD8KM99KUak/2j2I:R3WeF+EZJMws

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

pekonomia.duckdns.org:30861

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-B0VP4N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
    "C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
      C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
      2⤵
        PID:4124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4124-147-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-156-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-161-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-160-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-148-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-159-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-140-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-149-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-143-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-144-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-145-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-146-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-158-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-157-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-141-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-152-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-153-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-154-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4124-155-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/4776-134-0x0000000006030000-0x00000000065D4000-memory.dmp
      Filesize

      5.6MB

    • memory/4776-137-0x0000000005A10000-0x0000000005A1A000-memory.dmp
      Filesize

      40KB

    • memory/4776-135-0x0000000005970000-0x0000000005A02000-memory.dmp
      Filesize

      584KB

    • memory/4776-138-0x00000000075D0000-0x00000000075F2000-memory.dmp
      Filesize

      136KB

    • memory/4776-136-0x0000000005B80000-0x0000000005B90000-memory.dmp
      Filesize

      64KB

    • memory/4776-133-0x0000000000E40000-0x0000000000FCE000-memory.dmp
      Filesize

      1.6MB