Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 11:25

General

  • Target

    PO_52862.exe

  • Size

    888KB

  • MD5

    215dc8f3f75f1d67d9b6fcec09cb4d00

  • SHA1

    b78ba4e1350b1173b1a2457209993f439fa7e199

  • SHA256

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada

  • SHA512

    2a094dd055eedbe761e7da1b7eb44e1a4da04eb79a44bbb7b003a6bc31dadd90deb9cee2e101e55dfba72a700681557cc032547e8bea40f6c0bec2fd418e2ede

  • SSDEEP

    24576:R6SNOGucnCSGYVWX54fKQ7ov6pASCDvHKfpket/0Ms20:kyOPE4WoTQa6pA97HqeeC

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_52862.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_52862.exe"
      2⤵
        PID:1988
      • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
        "C:\Users\Admin\AppData\Local\Temp\PO_52862.exe"
        2⤵
          PID:1296
        • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
          "C:\Users\Admin\AppData\Local\Temp\PO_52862.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
            C:\Users\Admin\AppData\Local\Temp\PO_52862.exe /stext "C:\Users\Admin\AppData\Local\Temp\ugcipwhfwqdt"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1740
          • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
            C:\Users\Admin\AppData\Local\Temp\PO_52862.exe /stext "C:\Users\Admin\AppData\Local\Temp\wihbqosgkyvyoxwd"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:840
          • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
            C:\Users\Admin\AppData\Local\Temp\PO_52862.exe /stext "C:\Users\Admin\AppData\Local\Temp\gcvtqhdaygnkydshjjm"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:940

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        124B

        MD5

        1fbb08c238ce55f63ee4b9a759c6dd44

        SHA1

        08e9d1728a284809f502c2b031b23268f8992759

        SHA256

        0a55b3d73898641decc8ada0bce850902a67304d63fa2f088f7b7ed1437fd719

        SHA512

        2274d73213f0a77c0641a74e4a9091e8c9d13427302c7661433a70a5f34c7b2f185af17857579500ecaef38a357f79679e441baed42e017d85beb421c0834047

      • C:\Users\Admin\AppData\Local\Temp\ugcipwhfwqdt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/840-48-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/840-78-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/840-57-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/840-53-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/876-40-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-87-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-19-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/876-25-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-110-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-103-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-95-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-94-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-86-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-84-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/876-27-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-29-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-30-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-32-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-33-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-34-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-35-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-36-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-37-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-38-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-7-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-9-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-80-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-11-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-77-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-102-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-15-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-76-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/876-17-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/876-75-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/876-73-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/876-74-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/876-70-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/876-13-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/940-61-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/940-59-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/940-55-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/940-62-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/1740-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1740-50-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1740-67-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1740-43-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1740-47-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/2224-0-0x00000000012A0000-0x0000000001384000-memory.dmp
        Filesize

        912KB

      • memory/2224-6-0x0000000004F90000-0x0000000005050000-memory.dmp
        Filesize

        768KB

      • memory/2224-2-0x0000000000380000-0x00000000003C0000-memory.dmp
        Filesize

        256KB

      • memory/2224-5-0x00000000006D0000-0x00000000006DC000-memory.dmp
        Filesize

        48KB

      • memory/2224-4-0x00000000006C0000-0x00000000006CA000-memory.dmp
        Filesize

        40KB

      • memory/2224-28-0x0000000074ED0000-0x00000000755BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2224-3-0x00000000005C0000-0x00000000005D4000-memory.dmp
        Filesize

        80KB

      • memory/2224-1-0x0000000074ED0000-0x00000000755BE000-memory.dmp
        Filesize

        6.9MB