Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 07:46

General

  • Target

    PO#4600055745.scr.exe

  • Size

    1000KB

  • MD5

    4cb03ed07925c43468569974c41b9325

  • SHA1

    523e9b075323ae50036bf19b7f2e9615f97100d4

  • SHA256

    aa29ab3beabcfd1b574182cbcb4d53330ed432fe371a39c38ef59a7b681361d9

  • SHA512

    547fde8610379ee2e7ebeca76a711b5adb6c696abb9deaace5e4ea225e40d37fa437bb563dbd9bc81a2053676d2fb2ae43e4270d695f5d9d0a7d8ebee23f9ba3

  • SSDEEP

    24576:0o5K55ee/YuX1Gx7MH7V9mu/0ilqWe7LpjCSAv:V5qauX1s7Mh4u/0ilq7LXAv

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe
        C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\gvscqijbnvcbkelohcladrywqrgca"
        3⤵
          PID:3120
        • C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe
          C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\gvscqijbnvcbkelohcladrywqrgca"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3516
        • C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe
          C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\ixfmrbuvbduovlzsqngcgwtfrfydbjxy"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1380
        • C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe
          C:\Users\Admin\AppData\Local\Temp\PO#4600055745.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\trkf"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3020

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      455902d6a885c8248de51afc96f72ed1

      SHA1

      52def09abf70c4ff5444d6e93ddebf4b511165de

      SHA256

      3599ec77542b5a5a26993b22ed80f36d13046bc0b30b79aa0ee0347baf39f0ea

      SHA512

      82b0fdbb43b4eae18c25040cf660ad586b9bd2200188ebffd5cce45fb2fcb12cde6e130f361d1981d6b0790b9c83d0b8d8b764be9e73f4a151ded4e266b77406

    • C:\Users\Admin\AppData\Local\Temp\gvscqijbnvcbkelohcladrywqrgca
      Filesize

      4KB

      MD5

      636c8230de66506aa2bdb3deee259503

      SHA1

      244299ce9ed66e9bed0c458c28fa3c417eeabdee

      SHA256

      98e7ebb0441c43ba079892f7fd1e9c1360d9d0e6d37575e452944fa0b08638d4

      SHA512

      fb5756dc8c9726be7b7629230ca5cf12c59f7d01225b9b73f08953bd02087bef10e1d2cdb6ed717776d683bd5ce523a069a6ab081992839a238056d57fc4eb6e

    • memory/1380-45-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1380-42-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1380-37-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1380-34-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1380-30-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/3020-48-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3020-47-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3020-44-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3020-38-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3120-28-0x0000000000340000-0x0000000000340000-memory.dmp
    • memory/3472-14-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-58-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-95-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-13-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-94-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-79-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-78-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-71-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-70-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-64-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-62-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-61-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3472-59-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3472-57-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3472-55-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3472-52-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/3516-36-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3516-50-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3516-29-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3516-33-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/4236-0-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4236-5-0x0000000005210000-0x000000000521A000-memory.dmp
      Filesize

      40KB

    • memory/4236-6-0x00000000054B0000-0x000000000554C000-memory.dmp
      Filesize

      624KB

    • memory/4236-7-0x00000000053C0000-0x00000000053DC000-memory.dmp
      Filesize

      112KB

    • memory/4236-2-0x0000000005730000-0x0000000005CD4000-memory.dmp
      Filesize

      5.6MB

    • memory/4236-1-0x0000000000750000-0x000000000084C000-memory.dmp
      Filesize

      1008KB

    • memory/4236-8-0x00000000053E0000-0x00000000053E8000-memory.dmp
      Filesize

      32KB

    • memory/4236-9-0x0000000004C40000-0x0000000004C4C000-memory.dmp
      Filesize

      48KB

    • memory/4236-10-0x00000000061F0000-0x00000000062B0000-memory.dmp
      Filesize

      768KB

    • memory/4236-4-0x0000000005400000-0x0000000005410000-memory.dmp
      Filesize

      64KB

    • memory/4236-3-0x0000000005220000-0x00000000052B2000-memory.dmp
      Filesize

      584KB

    • memory/4236-16-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB