Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 01:07

General

  • Target

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe

  • Size

    888KB

  • MD5

    215dc8f3f75f1d67d9b6fcec09cb4d00

  • SHA1

    b78ba4e1350b1173b1a2457209993f439fa7e199

  • SHA256

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada

  • SHA512

    2a094dd055eedbe761e7da1b7eb44e1a4da04eb79a44bbb7b003a6bc31dadd90deb9cee2e101e55dfba72a700681557cc032547e8bea40f6c0bec2fd418e2ede

  • SSDEEP

    24576:R6SNOGucnCSGYVWX54fKQ7ov6pASCDvHKfpket/0Ms20:kyOPE4WoTQa6pA97HqeeC

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
    "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
      "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\nxefjrrmlijjyevpt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2172
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\prjyjjbnzqbwjkrtkzce"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2112
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\atwqkcuhnytblqfxtkwghuqi"
        3⤵
          PID:2444
        • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
          C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\atwqkcuhnytblqfxtkwghuqi"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      50e2e3416b5c151ee2d7abe4b68795fa

      SHA1

      83a8ffb6afbf28186341e7b28a4fb3e4785fbffc

      SHA256

      c83a7cc745f6ae8bb5c07efa3bd36f28c0aabd11e9f610e62e0d636748ef1e7a

      SHA512

      47fdb2253576984ec9106e5c044c28ba79cfcedacec732c1a83112b3cd901d6f85801e286700e33f6a8370e2464790c0a63f11b8a1b1427f2f1a4ba59d5d147b

    • C:\Users\Admin\AppData\Local\Temp\nxefjrrmlijjyevpt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2036-75-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2036-74-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-113-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-105-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-7-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-13-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2036-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-31-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-98-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-35-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-97-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-90-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-89-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-82-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-81-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-37-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-79-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2036-76-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2036-73-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2036-72-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2036-69-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2112-58-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2112-77-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2112-45-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2112-54-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/2172-49-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2172-47-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2172-53-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2172-66-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2172-42-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2172-40-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2744-61-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2744-60-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2744-52-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2744-56-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2912-3-0x00000000007A0000-0x00000000007B4000-memory.dmp
      Filesize

      80KB

    • memory/2912-6-0x00000000050D0000-0x0000000005190000-memory.dmp
      Filesize

      768KB

    • memory/2912-4-0x0000000001F00000-0x0000000001F0A000-memory.dmp
      Filesize

      40KB

    • memory/2912-1-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2912-2-0x0000000004E10000-0x0000000004E50000-memory.dmp
      Filesize

      256KB

    • memory/2912-0-0x0000000000840000-0x0000000000924000-memory.dmp
      Filesize

      912KB

    • memory/2912-28-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2912-5-0x0000000001F10000-0x0000000001F1C000-memory.dmp
      Filesize

      48KB