Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 01:07

General

  • Target

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe

  • Size

    888KB

  • MD5

    215dc8f3f75f1d67d9b6fcec09cb4d00

  • SHA1

    b78ba4e1350b1173b1a2457209993f439fa7e199

  • SHA256

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada

  • SHA512

    2a094dd055eedbe761e7da1b7eb44e1a4da04eb79a44bbb7b003a6bc31dadd90deb9cee2e101e55dfba72a700681557cc032547e8bea40f6c0bec2fd418e2ede

  • SSDEEP

    24576:R6SNOGucnCSGYVWX54fKQ7ov6pASCDvHKfpket/0Ms20:kyOPE4WoTQa6pA97HqeeC

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
    "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
      "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkacsh"
        3⤵
          PID:2764
        • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
          C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkacsh"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2524
        • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
          C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\yefulatgm"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:4980
        • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
          C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\ahsnmsdhznxon"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3780

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      e96e23c8b959600d71599d6446d9592b

      SHA1

      cc44cde4376ae90bad6dddb9e52e0362aa9025d1

      SHA256

      a3416a48c5dd82bd45dd8ea30acdacdfbbde3bf9b7ef6791b401949b498e056c

      SHA512

      6860892792c28f78ea669bf0ef3f130f07328be2df7c82ae3d6a996900b7533bb2eddcedf82e9692dafec785445f568da4cc340afae950de77c6c3d65128ec87

    • C:\Users\Admin\AppData\Local\Temp\nkacsh
      Filesize

      4KB

      MD5

      794bf931212af3178e85954ea35f687a

      SHA1

      e78eb5300a58c85256b08135673b991f8dfce664

      SHA256

      49911477803d5cea085304ff6af24310412e31d37b88ac30d5cbd890c98d5619

      SHA512

      4a1d63034421b56d8968da94049b83ed1a78f832d8fb92664e3dd5240531be8a277163a1c4ddefeafb18651e2cf8219adbdb82763d8b5c695e8ed8ce8250d6df

    • memory/1240-10-0x0000000008B20000-0x0000000008BBC000-memory.dmp
      Filesize

      624KB

    • memory/1240-0-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB

    • memory/1240-4-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/1240-5-0x00000000051A0000-0x00000000051AA000-memory.dmp
      Filesize

      40KB

    • memory/1240-6-0x0000000005450000-0x0000000005464000-memory.dmp
      Filesize

      80KB

    • memory/1240-7-0x0000000005480000-0x000000000548A000-memory.dmp
      Filesize

      40KB

    • memory/1240-8-0x0000000005490000-0x000000000549C000-memory.dmp
      Filesize

      48KB

    • memory/1240-9-0x0000000006410000-0x00000000064D0000-memory.dmp
      Filesize

      768KB

    • memory/1240-17-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB

    • memory/1240-2-0x00000000057D0000-0x0000000005D74000-memory.dmp
      Filesize

      5.6MB

    • memory/1240-1-0x0000000000600000-0x00000000006E4000-memory.dmp
      Filesize

      912KB

    • memory/1240-3-0x00000000050F0000-0x0000000005182000-memory.dmp
      Filesize

      584KB

    • memory/2524-27-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2524-47-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2524-38-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2524-32-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3780-61-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3780-41-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3780-39-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3780-35-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3780-31-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4160-14-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-49-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4160-89-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-88-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-81-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-80-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-73-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-53-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4160-52-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4160-54-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4160-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-59-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-12-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-63-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-64-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4160-65-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/4160-72-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4980-37-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4980-45-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4980-40-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4980-34-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4980-28-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB