Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 09:00

General

  • Target

    01248782c871923cce056480ce946ab7.exe

  • Size

    532KB

  • MD5

    01248782c871923cce056480ce946ab7

  • SHA1

    1ab7d6d88086610157025914b3d652af66318b01

  • SHA256

    74c7371f4ee7b52bb7c9c79610027e6e927e3bfca8ef841407e1610f72f11aa2

  • SHA512

    d45fced3b7b08221cce18a4e193d6c819ac8f0f884fb1665e87fdc5211707e4adbb012b105f646b62b28edcff2f27a781abe292978057dabe36c1190902d2fd5

  • SSDEEP

    12288:WGcYmvZZpBI5AaE7SN2NQnHwE78rcad4Yx8yyeSNIp9Sdcl+YY:WNYujqdE7SN2KnHwO8xXx8yyl

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:55433

10.16.0.18:55433

185.65.134.188:55433

45.128.234.54:55433

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-C7DBSG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01248782c871923cce056480ce946ab7.exe
    "C:\Users\Admin\AppData\Local\Temp\01248782c871923cce056480ce946ab7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
        PID:1192
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:4948

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      2d0fb646f5c5772ce6a498b85ac700f8

      SHA1

      dd1c9156458674f971422e14032506bf0ec05b44

      SHA256

      a211305b0d70459521dc1c4f142f9fd23ef6ed7f0b8a61b05805fc804756da9a

      SHA512

      06396731c6149de66408a7466776722a2ccb6dd685198f1a872db4ba1d6c0439c1b724c96af28e4dcfed5651d65790b1340431bdc5e80dc207d75ce5c1b72e95

    • memory/4700-133-0x000001AE3B7B0000-0x000001AE3B836000-memory.dmp
      Filesize

      536KB

    • memory/4948-148-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-151-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-138-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-140-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-141-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-142-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-143-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-144-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-136-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-137-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-134-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-157-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-164-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-165-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-166-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-172-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-179-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-185-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-186-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4948-187-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB