Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 04:41

General

  • Target

    99e559cde8a3871a1c1d045ff0f141d01aeff386c2798c127fdacdff6b193f17.exe

  • Size

    898KB

  • MD5

    33108fe9d2b46a295190763ebb4083f7

  • SHA1

    28926c7fd4b1271230a0cfcf2d193ef7cd08e17d

  • SHA256

    99e559cde8a3871a1c1d045ff0f141d01aeff386c2798c127fdacdff6b193f17

  • SHA512

    005060e50f1ddc3d721981fe433bd1a6ab9c4b57b965aa83aeab590220bd2a06aa93df25a59d5ed31e3947d85903c4910092632d27e79ad489d9af36d073458f

  • SSDEEP

    12288:1epHyX2+Q6gmk12kka/ZzT9+CnHYNTQErfawt5IPzKi0:1epJHDskkKpT9hGZrfHtUzK

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

divdemoce.duckdns.org:35639

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    dtas.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-GZATCK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99e559cde8a3871a1c1d045ff0f141d01aeff386c2798c127fdacdff6b193f17.exe
    "C:\Users\Admin\AppData\Local\Temp\99e559cde8a3871a1c1d045ff0f141d01aeff386c2798c127fdacdff6b193f17.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\afqsqzoeyuwbckysutqrleqbo"
        3⤵
          PID:3636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\afqsqzoeyuwbckysutqrleqbo"
          3⤵
            PID:4580
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\afqsqzoeyuwbckysutqrleqbo"
            3⤵
              PID:3568
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\dzwdrrzgucogequwddlswqlspbdnq"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:4668
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\Admin\AppData\Local\Temp\nbbvskjaikgtpxiavoxmzvxbxhvorwds"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1608

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\afqsqzoeyuwbckysutqrleqbo
          Filesize

          4KB

          MD5

          59f5e109fab5be401d6bd4ec9761b32a

          SHA1

          7de6b60f361f61a2e4567b2f44e5206afc6a23b0

          SHA256

          4829f91f7626e1917bd2882f0356c17596630efbc4883a911eb5c5b2955fb932

          SHA512

          10dd0784bad0d47bf9a2f1f0dcc7f0181df06474808a8104786e43c4392bcc7e3809676d5ecc95d2ce74e043fd329952b03d3efdcd905b15175cccdf385a1a0c

        • C:\Users\Admin\AppData\Roaming\remcos\dtas.dat
          Filesize

          144B

          MD5

          f1b6a494421366e0af9ec30d20990ea5

          SHA1

          31bad513d1c0b5b199e685f776f9b0ac9cc8b163

          SHA256

          7b06cbc72cca79e8560b7a0208e0c2876cbd2f3c4f7b75e50840f5898ab732bc

          SHA512

          934f125be73c08586bc26bf83e0e52232de3c63abd2cf691e72f65019fd562e0155db873d74097a5e825d47359a2d474238bce137ed1aa90ab642e534fd1d16d

        • memory/448-139-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-136-0x0000000005540000-0x00000000055DC000-memory.dmp
          Filesize

          624KB

        • memory/448-137-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-138-0x00000000053B0000-0x00000000053BA000-memory.dmp
          Filesize

          40KB

        • memory/448-133-0x0000000000980000-0x0000000000A66000-memory.dmp
          Filesize

          920KB

        • memory/448-140-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-141-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-142-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-143-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-144-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-145-0x0000000005790000-0x00000000057A0000-memory.dmp
          Filesize

          64KB

        • memory/448-135-0x00000000053C0000-0x0000000005452000-memory.dmp
          Filesize

          584KB

        • memory/448-134-0x0000000005A50000-0x0000000005FF4000-memory.dmp
          Filesize

          5.6MB

        • memory/1608-178-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1608-165-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1608-173-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1608-171-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/3568-160-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3568-163-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3568-181-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3568-170-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3568-168-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/4600-187-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-186-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/4600-151-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-202-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-154-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-201-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-194-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-153-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-152-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-156-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-159-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-157-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-149-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-193-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-148-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-183-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/4600-146-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-155-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4600-188-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/4668-162-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4668-172-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4668-177-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4668-169-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4668-166-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB