Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2023 02:21

General

  • Target

    NEAS.26b43cadf6622b3d0e50bf3763cc5180_JC.exe

  • Size

    1.8MB

  • MD5

    26b43cadf6622b3d0e50bf3763cc5180

  • SHA1

    d84d2f83975f74767e7d398e8ad039be00c47598

  • SHA256

    089fe1a7004a07e2fa5a8e706359b2d8d0b141bbc4719db9bc378e33b0771764

  • SHA512

    1c8e2f1063f654ca94b67e1e651dfbaf5f10d8a0d1cf40bb8280877bae550df467f7574c0118d7d7d833b9b155619fe22168d3efeff916f16ad8c21b817f7fe4

  • SSDEEP

    49152:xkQTA+5XkXJqDxHtrZPfnV2gAUCkSbVRb0ilg7/mHHH:xa+9kElHrIjU/CzG7eHn

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

HARD

C2

cloudhost.myfirewall.org:9302

sandshoe.myfirewall.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    WindowUpdate.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    RmcqSxe-3TCTRL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.26b43cadf6622b3d0e50bf3763cc5180_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.26b43cadf6622b3d0e50bf3763cc5180_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
        PID:1380
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1060

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      c167f5692e9650df6511826bcbf98df4

      SHA1

      bb6677435b781d7879e9b0b5c78a3a083034b4ff

      SHA256

      0685320964e722f336df1f99a7a1d9f69d5080a9ee12ff6cfc3e445e977139c9

      SHA512

      1261fe5469505acddf7c95f97a41a7e3731628a4d9017e5b8246dcd48094976265865368ab3b817c53ccfe4a35ca506e91fb2ca0930e601eacea1bdc7db83973

    • memory/1060-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-70-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-71-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-65-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-7-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-64-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-13-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1060-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-59-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-58-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-52-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-31-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-45-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1060-46-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2104-1-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
      Filesize

      256KB

    • memory/2104-2-0x0000000004EA0000-0x0000000005048000-memory.dmp
      Filesize

      1.7MB

    • memory/2104-4-0x0000000004CF0000-0x0000000004E98000-memory.dmp
      Filesize

      1.7MB

    • memory/2104-27-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2104-0-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2104-6-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
      Filesize

      256KB

    • memory/2104-5-0x0000000002020000-0x000000000202A000-memory.dmp
      Filesize

      40KB

    • memory/2104-3-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
      Filesize

      256KB