Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2024 10:21

General

  • Target

    215dc8f3f75f1d67d9b6fcec09cb4d00.exe

  • Size

    888KB

  • MD5

    215dc8f3f75f1d67d9b6fcec09cb4d00

  • SHA1

    b78ba4e1350b1173b1a2457209993f439fa7e199

  • SHA256

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada

  • SHA512

    2a094dd055eedbe761e7da1b7eb44e1a4da04eb79a44bbb7b003a6bc31dadd90deb9cee2e101e55dfba72a700681557cc032547e8bea40f6c0bec2fd418e2ede

  • SSDEEP

    24576:R6SNOGucnCSGYVWX54fKQ7ov6pASCDvHKfpket/0Ms20:kyOPE4WoTQa6pA97HqeeC

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe
    "C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe
      "C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe
        C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe /stext "C:\Users\Admin\AppData\Local\Temp\wxcayjup"
        3⤵
          PID:2796
        • C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe
          C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe /stext "C:\Users\Admin\AppData\Local\Temp\wxcayjup"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2436
        • C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe
          C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe /stext "C:\Users\Admin\AppData\Local\Temp\hriszbfqwua"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2232
        • C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe
          C:\Users\Admin\AppData\Local\Temp\215dc8f3f75f1d67d9b6fcec09cb4d00.exe /stext "C:\Users\Admin\AppData\Local\Temp\jtnlauykscsyny"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2276

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      f67a3617508eb764c67a98c94e1e3466

      SHA1

      dd25eca7063da27246d2837f5a288d2697f05308

      SHA256

      ce2707f8cae346a827b23909b9c6a87de80f1a7f61091e8e6f119521f074bf2f

      SHA512

      5e7eb588ed2be2158289d8496b1751952def691f8ab59dfeb46b2caca15673acabf058f62e52894815031a0f8c945f7680a4dd55716380c2cd3728c3a38bfa9c

    • C:\Users\Admin\AppData\Local\Temp\wxcayjup
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2088-3-0x00000000003E0000-0x00000000003F4000-memory.dmp
      Filesize

      80KB

    • memory/2088-0-0x0000000000B70000-0x0000000000C54000-memory.dmp
      Filesize

      912KB

    • memory/2088-4-0x0000000000550000-0x000000000055A000-memory.dmp
      Filesize

      40KB

    • memory/2088-5-0x0000000000560000-0x000000000056C000-memory.dmp
      Filesize

      48KB

    • memory/2088-6-0x0000000005060000-0x0000000005120000-memory.dmp
      Filesize

      768KB

    • memory/2088-2-0x0000000004EA0000-0x0000000004EE0000-memory.dmp
      Filesize

      256KB

    • memory/2088-1-0x00000000747C0000-0x0000000074EAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2088-28-0x00000000747C0000-0x0000000074EAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2232-70-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2232-48-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2232-55-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2232-58-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2276-60-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2276-59-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2276-61-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2276-54-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2276-62-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2436-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2436-50-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2436-67-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2436-47-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2436-43-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2492-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-13-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-37-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-38-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-35-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2492-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-71-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2492-74-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2492-75-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2492-77-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2492-76-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-78-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2492-81-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-7-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-85-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-86-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-93-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-94-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-101-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-102-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-109-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2492-110-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB