Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 09:00

General

  • Target

    01248782c871923cce056480ce946ab7.exe

  • Size

    532KB

  • MD5

    01248782c871923cce056480ce946ab7

  • SHA1

    1ab7d6d88086610157025914b3d652af66318b01

  • SHA256

    74c7371f4ee7b52bb7c9c79610027e6e927e3bfca8ef841407e1610f72f11aa2

  • SHA512

    d45fced3b7b08221cce18a4e193d6c819ac8f0f884fb1665e87fdc5211707e4adbb012b105f646b62b28edcff2f27a781abe292978057dabe36c1190902d2fd5

  • SSDEEP

    12288:WGcYmvZZpBI5AaE7SN2NQnHwE78rcad4Yx8yyeSNIp9Sdcl+YY:WNYujqdE7SN2KnHwO8xXx8yyl

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:55433

10.16.0.18:55433

185.65.134.188:55433

45.128.234.54:55433

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-C7DBSG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01248782c871923cce056480ce946ab7.exe
    "C:\Users\Admin\AppData\Local\Temp\01248782c871923cce056480ce946ab7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
        PID:2032
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
          PID:2044
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          2⤵
          • Suspicious use of SetWindowsHookEx
          PID:1040

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        9dcaa3e442ac44aad015fe529f503e1a

        SHA1

        1ee401f24533bfbd2087b2e163439a3b748b7097

        SHA256

        c47ce748d9009123108b7a5b45cb93dfbb8c3750c37c9de9c651ba5902e432ff

        SHA512

        fbdc1fbc62075c6087d581257dde309a4750cdafa414056ba687d88f00a4cb592f4c89c15da00dd6fd5d8167f1d0b6056035a8dcff5b6c088348fe634c2ba00b

      • memory/884-54-0x0000000000DB0000-0x0000000000E36000-memory.dmp
        Filesize

        536KB

      • memory/884-55-0x0000000002240000-0x00000000022B6000-memory.dmp
        Filesize

        472KB

      • memory/884-56-0x0000000000740000-0x000000000074C000-memory.dmp
        Filesize

        48KB

      • memory/1040-72-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-73-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-60-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-61-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-62-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-63-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-64-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1040-66-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-68-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-69-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-71-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-58-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-59-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-74-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-75-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-80-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-82-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-57-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-88-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-94-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-95-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-96-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-103-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-109-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-115-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-116-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1040-117-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB