Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 11:33

General

  • Target

    2.exe

  • Size

    959KB

  • MD5

    9e9bc9f31687d4921c6d50dc6f36109b

  • SHA1

    aeb492cc63c12f0655d718d429ccdefbc89ea725

  • SHA256

    652a6e32539182b098e4fd1d381f757b1605609cc52fa665189458a6f7c5945a

  • SHA512

    5bd8e9b7fe95caaf446ee5cd7446565a17ef39065adf2e61ad9ebaa1cb7712afd85c913c9a53222bfe4b1ba02d909a19c7df7b01326a7b12a8f484a51599773f

  • SSDEEP

    12288:avdsbuRtDtfGlug6m5ebj9UgmLM/4p90krg3bBA+SodRx2/ZVVAN2p0bY3BNlu:/Et9KWJ/w0krgrZTUB8Y3B

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    "C:\Users\Admin\AppData\Local\Temp\2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      "C:\Users\Admin\AppData\Local\Temp\2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\2.exe
        C:\Users\Admin\AppData\Local\Temp\2.exe /stext "C:\Users\Admin\AppData\Local\Temp\lslszgtdwwasidblpserlghkrjlgy"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3016
      • C:\Users\Admin\AppData\Local\Temp\2.exe
        C:\Users\Admin\AppData\Local\Temp\2.exe /stext "C:\Users\Admin\AppData\Local\Temp\nmqcaydejesxtjqpzdrtwtctaxcgzrdgf"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2076
      • C:\Users\Admin\AppData\Local\Temp\2.exe
        C:\Users\Admin\AppData\Local\Temp\2.exe /stext "C:\Users\Admin\AppData\Local\Temp\xpdva"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:808

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    c375c5451fa45415969a7da05d6911dc

    SHA1

    95d35f2dff8e0e25c1755b963bb58f8655939b55

    SHA256

    969ae795a35afed1c53b703399659dc76ee0903245b2f17ccba86c9180320a20

    SHA512

    65da5f74758f148a53579b86e7c453d0299840f62d320c1f36201c191b81c3b2e6d847719acd679c706a4a6088b6d1520b342640e4c4404a60bfc44178703c25

  • C:\Users\Admin\AppData\Local\Temp\lslszgtdwwasidblpserlghkrjlgy
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/808-44-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/808-46-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/808-50-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/808-51-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/808-52-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/808-53-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2076-48-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2076-69-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2076-47-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2076-39-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2076-43-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2092-0-0x0000000000A90000-0x0000000000B84000-memory.dmp
    Filesize

    976KB

  • memory/2092-5-0x0000000005DF0000-0x0000000005EB0000-memory.dmp
    Filesize

    768KB

  • memory/2092-4-0x0000000000720000-0x000000000072C000-memory.dmp
    Filesize

    48KB

  • memory/2092-3-0x00000000004F0000-0x0000000000500000-memory.dmp
    Filesize

    64KB

  • memory/2092-18-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2092-2-0x0000000004310000-0x0000000004350000-memory.dmp
    Filesize

    256KB

  • memory/2092-1-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-65-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2576-68-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-100-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-93-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-92-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2576-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-12-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-11-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-10-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-85-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-9-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-61-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2576-64-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2576-8-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-66-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2576-67-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2576-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-7-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-71-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-6-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-75-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-76-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2576-77-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2576-84-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3016-58-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3016-42-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3016-34-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3016-38-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB