Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 11:25

General

  • Target

    PO_52862.exe

  • Size

    888KB

  • MD5

    215dc8f3f75f1d67d9b6fcec09cb4d00

  • SHA1

    b78ba4e1350b1173b1a2457209993f439fa7e199

  • SHA256

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada

  • SHA512

    2a094dd055eedbe761e7da1b7eb44e1a4da04eb79a44bbb7b003a6bc31dadd90deb9cee2e101e55dfba72a700681557cc032547e8bea40f6c0bec2fd418e2ede

  • SSDEEP

    24576:R6SNOGucnCSGYVWX54fKQ7ov6pASCDvHKfpket/0Ms20:kyOPE4WoTQa6pA97HqeeC

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_52862.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_52862.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
        C:\Users\Admin\AppData\Local\Temp\PO_52862.exe /stext "C:\Users\Admin\AppData\Local\Temp\goksyxvlbuvteckybvmyqqeiwt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
        C:\Users\Admin\AppData\Local\Temp\PO_52862.exe /stext "C:\Users\Admin\AppData\Local\Temp\rjplzqgnxcnypiyctfyzburrfhhzo"
        3⤵
          PID:2532
        • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
          C:\Users\Admin\AppData\Local\Temp\PO_52862.exe /stext "C:\Users\Admin\AppData\Local\Temp\rjplzqgnxcnypiyctfyzburrfhhzo"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:4344
        • C:\Users\Admin\AppData\Local\Temp\PO_52862.exe
          C:\Users\Admin\AppData\Local\Temp\PO_52862.exe /stext "C:\Users\Admin\AppData\Local\Temp\tlvvairglkflrwugcqtbehligozihanas"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4312

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        05457c12156c6dabaa9948d68d3b011e

        SHA1

        b9553f2601730bd56863f7bd426a039eabdc55e9

        SHA256

        02eb8863421ea8da624014cb08dddb961c82b65cb0fc92c46460187b6bd6a8cc

        SHA512

        2ef4f6573f3f6e6a20cde7313f6affa38719f812945887c744c6f986bb6158a8304ba803a84be918f90cec9ed884fcb311a2bfb0f64501cb2316c08b2da1b6d2

      • C:\Users\Admin\AppData\Local\Temp\goksyxvlbuvteckybvmyqqeiwt
        Filesize

        4KB

        MD5

        10fa8ec140c204486092fb161e567ec7

        SHA1

        4d63e1f8df3afefedb19df73d7ee5f3b1e7b6473

        SHA256

        7176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04

        SHA512

        9db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76

      • memory/2408-63-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2408-88-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-96-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-95-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-87-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-80-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-79-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-73-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2408-71-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-11-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-12-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-14-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-15-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-70-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-17-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-19-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-20-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-21-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-22-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-23-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-24-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-25-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-69-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-65-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-64-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2408-61-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2408-27-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2408-62-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/2408-58-0x0000000010000000-0x0000000010019000-memory.dmp
        Filesize

        100KB

      • memory/3640-56-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3640-40-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3640-36-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/3640-28-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4344-41-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4344-43-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4344-29-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4344-37-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4344-35-0x0000000000400000-0x0000000000462000-memory.dmp
        Filesize

        392KB

      • memory/4396-47-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4396-42-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4396-34-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4396-39-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4396-32-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4700-4-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/4700-8-0x0000000005040000-0x000000000504C000-memory.dmp
        Filesize

        48KB

      • memory/4700-16-0x0000000074520000-0x0000000074CD0000-memory.dmp
        Filesize

        7.7MB

      • memory/4700-10-0x0000000008520000-0x00000000085BC000-memory.dmp
        Filesize

        624KB

      • memory/4700-1-0x0000000000030000-0x0000000000114000-memory.dmp
        Filesize

        912KB

      • memory/4700-9-0x0000000005E60000-0x0000000005F20000-memory.dmp
        Filesize

        768KB

      • memory/4700-3-0x0000000004B90000-0x0000000004C22000-memory.dmp
        Filesize

        584KB

      • memory/4700-7-0x0000000005030000-0x000000000503A000-memory.dmp
        Filesize

        40KB

      • memory/4700-6-0x0000000004DE0000-0x0000000004DF4000-memory.dmp
        Filesize

        80KB

      • memory/4700-2-0x00000000050A0000-0x0000000005644000-memory.dmp
        Filesize

        5.6MB

      • memory/4700-5-0x0000000004B30000-0x0000000004B3A000-memory.dmp
        Filesize

        40KB

      • memory/4700-0-0x0000000074520000-0x0000000074CD0000-memory.dmp
        Filesize

        7.7MB