Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 01:11

General

  • Target

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe

  • Size

    888KB

  • MD5

    215dc8f3f75f1d67d9b6fcec09cb4d00

  • SHA1

    b78ba4e1350b1173b1a2457209993f439fa7e199

  • SHA256

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada

  • SHA512

    2a094dd055eedbe761e7da1b7eb44e1a4da04eb79a44bbb7b003a6bc31dadd90deb9cee2e101e55dfba72a700681557cc032547e8bea40f6c0bec2fd418e2ede

  • SSDEEP

    24576:R6SNOGucnCSGYVWX54fKQ7ov6pASCDvHKfpket/0Ms20:kyOPE4WoTQa6pA97HqeeC

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 27 IoCs
  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
    "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
      "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\ubgaj"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2084
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\wvukkdtj"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1920
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\gxzdkveleex"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2496

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    2cafedfb1cc858e09a524379d6cdb28b

    SHA1

    0c9140b83af5d17611cee92ec3171ebba6194c91

    SHA256

    a12c59285c42aef39619a6786ce4a762cb62acfee0748dfc2c2e4bef4fc1fb08

    SHA512

    a87bc9e0534cb308e76423e6f431dc4641aaf53ac197c1cf346295c7ef518d6dcefe395ee955879f65add3e14314f594e5f20133c104f8a53f00f63907aafd6a

  • C:\Users\Admin\AppData\Local\Temp\ubgaj
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1920-46-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1920-50-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1920-58-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1920-61-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1920-80-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2016-28-0x0000000074CC0000-0x00000000753AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-5-0x00000000004C0000-0x00000000004CC000-memory.dmp
    Filesize

    48KB

  • memory/2016-4-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/2016-6-0x0000000004EC0000-0x0000000004F80000-memory.dmp
    Filesize

    768KB

  • memory/2016-0-0x0000000000300000-0x00000000003E4000-memory.dmp
    Filesize

    912KB

  • memory/2016-1-0x0000000074CC0000-0x00000000753AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-3-0x00000000002F0000-0x0000000000304000-memory.dmp
    Filesize

    80KB

  • memory/2016-2-0x0000000004D40000-0x0000000004D80000-memory.dmp
    Filesize

    256KB

  • memory/2084-45-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2084-69-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2084-49-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2084-52-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2496-64-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2496-56-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2496-59-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2496-62-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2496-63-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2600-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-38-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-34-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2600-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-11-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-72-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2600-76-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2600-77-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2600-75-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2600-79-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2600-78-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-9-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-83-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-7-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-87-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-88-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-95-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-103-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-104-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2600-111-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB