Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 01:18

General

  • Target

    554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe

  • Size

    966KB

  • MD5

    9beaec299e48eb0072fd6e270d8e8cd3

  • SHA1

    a719b69d48a210af3749bccd27b4ad5185c35d8d

  • SHA256

    554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0

  • SHA512

    d0742bee412db3abdb8ddee99ceaf45721f6c72c2b9044838d755b6e8a51377831177eb087f709efee31dc36871e2e274338734731e3d89519bebfb1e74c0733

  • SSDEEP

    24576:dtHKWYHu2k6ei445zcNjNGbr3SN2jcjR11O7Akmla:7KWYHu2kf745zCa3SN2jcjRuUkK

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 25 IoCs
  • Detects executables built or packed with MPress PE compressor 18 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe
    "C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe
      "C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe
        C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe /stext "C:\Users\Admin\AppData\Local\Temp\vkxxrha"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2924
      • C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe
        C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe /stext "C:\Users\Admin\AppData\Local\Temp\fekpsrlkuid"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1244
      • C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe
        C:\Users\Admin\AppData\Local\Temp\554b40336bad24df88cbde544cdf20d553d02ce7fee5dab9a82318d7c21471e0.exe /stext "C:\Users\Admin\AppData\Local\Temp\qyqatkwmiqvvvq"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    a5b3d0fea64670aa7ed9436c1f402f60

    SHA1

    bfbb80a37e4497f483fa799cbd8473fde6f0e15e

    SHA256

    5eb0205a097f290ca07240cb094180a2241ac57a34cbd4da45a65037ca888bfa

    SHA512

    d24104b83a929254d740e735021f8102d6d24565940ac86665b6d7afc7e849d2c9881a20f87f054dfd87595e8c4f5541f49ff0727bcce5cac2caa58309505d41

  • C:\Users\Admin\AppData\Local\Temp\vkxxrha
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1244-48-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1244-45-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1244-41-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1244-62-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1968-50-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1968-53-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1968-52-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1968-46-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2160-1-0x0000000074BA0000-0x000000007528E000-memory.dmp
    Filesize

    6.9MB

  • memory/2160-5-0x0000000005430000-0x00000000054F0000-memory.dmp
    Filesize

    768KB

  • memory/2160-4-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB

  • memory/2160-3-0x0000000000360000-0x0000000000370000-memory.dmp
    Filesize

    64KB

  • memory/2160-2-0x0000000000B10000-0x0000000000B50000-memory.dmp
    Filesize

    256KB

  • memory/2160-0-0x0000000000D90000-0x0000000000E86000-memory.dmp
    Filesize

    984KB

  • memory/2160-20-0x0000000074BA0000-0x000000007528E000-memory.dmp
    Filesize

    6.9MB

  • memory/2564-65-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2564-68-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2564-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-99-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-98-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-91-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-90-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2564-14-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-12-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-11-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-83-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-9-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-8-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-61-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2564-7-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-67-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2564-66-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2564-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-69-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-74-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-6-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2564-77-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2564-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2924-59-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2924-40-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2924-34-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2924-37-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2924-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB