Analysis

  • max time kernel
    158s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:51

General

  • Target

    aa29ab3beabcfd1b574182cbcb4d53330ed432fe371a39c38ef59a7b681361d9.exe

  • Size

    1000KB

  • MD5

    4cb03ed07925c43468569974c41b9325

  • SHA1

    523e9b075323ae50036bf19b7f2e9615f97100d4

  • SHA256

    aa29ab3beabcfd1b574182cbcb4d53330ed432fe371a39c38ef59a7b681361d9

  • SHA512

    547fde8610379ee2e7ebeca76a711b5adb6c696abb9deaace5e4ea225e40d37fa437bb563dbd9bc81a2053676d2fb2ae43e4270d695f5d9d0a7d8ebee23f9ba3

  • SSDEEP

    24576:0o5K55ee/YuX1Gx7MH7V9mu/0ilqWe7LpjCSAv:V5qauX1s7Mh4u/0ilq7LXAv

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 55 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa29ab3beabcfd1b574182cbcb4d53330ed432fe371a39c38ef59a7b681361d9.exe
    "C:\Users\Admin\AppData\Local\Temp\aa29ab3beabcfd1b574182cbcb4d53330ed432fe371a39c38ef59a7b681361d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\aa29ab3beabcfd1b574182cbcb4d53330ed432fe371a39c38ef59a7b681361d9.exe
      "C:\Users\Admin\AppData\Local\Temp\aa29ab3beabcfd1b574182cbcb4d53330ed432fe371a39c38ef59a7b681361d9.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    ceda5476bdce3a53d3f953f205707add

    SHA1

    2be795a7058eb3c5ab0092c0e3af24f5b8032658

    SHA256

    4a0ec65e5f967ba9dcf56575536f4ef038c2aec17d1adbd0ebe602ef562e26dc

    SHA512

    6ffe0593291c07ac50e552302da567893aa5ca4a04057250e58ada33bd35e8af3fe5061057847f888f0b844cfbb96afa2c4c916ca4900a76c31023145c5648b8

  • memory/2588-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-81-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-79-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-78-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-7-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-9-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-11-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-14-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-77-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2588-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-75-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-34-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-36-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-38-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-8-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-74-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-54-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-56-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-57-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-58-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-59-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-60-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-62-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-63-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-64-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-65-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-67-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-68-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-69-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-70-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-72-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2964-1-0x0000000074700000-0x0000000074DEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-2-0x0000000004D00000-0x0000000004D40000-memory.dmp
    Filesize

    256KB

  • memory/2964-21-0x0000000074700000-0x0000000074DEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-0-0x0000000000C80000-0x0000000000D7C000-memory.dmp
    Filesize

    1008KB

  • memory/2964-6-0x000000000A720000-0x000000000A7E0000-memory.dmp
    Filesize

    768KB

  • memory/2964-5-0x00000000004C0000-0x00000000004CC000-memory.dmp
    Filesize

    48KB

  • memory/2964-4-0x0000000000470000-0x0000000000478000-memory.dmp
    Filesize

    32KB

  • memory/2964-3-0x00000000004A0000-0x00000000004BC000-memory.dmp
    Filesize

    112KB