Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 18:14

General

  • Target

    65b2cb03c2e9b62d98a40c4132d80075.exe

  • Size

    1.2MB

  • MD5

    65b2cb03c2e9b62d98a40c4132d80075

  • SHA1

    cba6a219720f9125f86977691c5524479640839b

  • SHA256

    388a7968ce64a2834be388b83ead8011a8f3ab4c40bfd5588beedb89d9409b4d

  • SHA512

    181713592515b2b2917760c99dedf26ee9fc6342a45bc7a7b3b805a7c290759a0a7c530ab462d1f82db8f22c8e6b796c8a9314a84d9fa9219fa5e72fcc5979a5

  • SSDEEP

    24576:YEfUzt0WsNtypnSHZNTZ5kB3z0mHaYfltT5Uf1t5:LUztHpS55C3QYaClnG1j

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.4.5 Pro

Botnet

admin

C2

rem-pounds.ddns.net:9970

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-YWGXE2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65b2cb03c2e9b62d98a40c4132d80075.exe
    "C:\Users\Admin\AppData\Local\Temp\65b2cb03c2e9b62d98a40c4132d80075.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Users\Admin\AppData\Local\Temp\65b2cb03c2e9b62d98a40c4132d80075.exe
      "C:\Users\Admin\AppData\Local\Temp\65b2cb03c2e9b62d98a40c4132d80075.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4516
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:4432
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4044-4-0x00000000014A0000-0x00000000014A1000-memory.dmp
      Filesize

      4KB

    • memory/4484-15-0x000002654F040000-0x000002654F050000-memory.dmp
      Filesize

      64KB

    • memory/4484-31-0x000002654F140000-0x000002654F150000-memory.dmp
      Filesize

      64KB

    • memory/4484-47-0x0000026557480000-0x0000026557481000-memory.dmp
      Filesize

      4KB

    • memory/4484-49-0x00000265574B0000-0x00000265574B1000-memory.dmp
      Filesize

      4KB

    • memory/4484-50-0x00000265574B0000-0x00000265574B1000-memory.dmp
      Filesize

      4KB

    • memory/4484-51-0x00000265575C0000-0x00000265575C1000-memory.dmp
      Filesize

      4KB

    • memory/4516-3-0x0000000000A70000-0x0000000000A90000-memory.dmp
      Filesize

      128KB

    • memory/4516-11-0x0000000000A70000-0x0000000000A90000-memory.dmp
      Filesize

      128KB

    • memory/4516-13-0x0000000000A70000-0x0000000000A90000-memory.dmp
      Filesize

      128KB

    • memory/4516-12-0x0000000000A70000-0x0000000000A90000-memory.dmp
      Filesize

      128KB