Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:54

General

  • Target

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe

  • Size

    888KB

  • MD5

    215dc8f3f75f1d67d9b6fcec09cb4d00

  • SHA1

    b78ba4e1350b1173b1a2457209993f439fa7e199

  • SHA256

    2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada

  • SHA512

    2a094dd055eedbe761e7da1b7eb44e1a4da04eb79a44bbb7b003a6bc31dadd90deb9cee2e101e55dfba72a700681557cc032547e8bea40f6c0bec2fd418e2ede

  • SSDEEP

    24576:R6SNOGucnCSGYVWX54fKQ7ov6pASCDvHKfpket/0Ms20:kyOPE4WoTQa6pA97HqeeC

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
    "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
      "C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\hmptuzwemzyinmtytekhe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1016
      • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
        C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\jodevrhyahqmxspckpxjpesib"
        3⤵
          PID:3020
        • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
          C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\jodevrhyahqmxspckpxjpesib"
          3⤵
            PID:1156
          • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
            C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\jodevrhyahqmxspckpxjpesib"
            3⤵
              PID:1796
            • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
              C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\jodevrhyahqmxspckpxjpesib"
              3⤵
              • Suspicious use of UnmapMainImage
              PID:3272
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 12
                4⤵
                • Program crash
                PID:3544
            • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
              C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\tjiwwjszwpirzgdgtzscrrnrjmnj"
              3⤵
                PID:1780
              • C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe
                C:\Users\Admin\AppData\Local\Temp\2e368631139e75aa6cce30aef3ccdfe59dc2131a7f5166fa5b0e36c969eb5ada.exe /stext "C:\Users\Admin\AppData\Local\Temp\tjiwwjszwpirzgdgtzscrrnrjmnj"
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1812
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3272 -ip 3272
            1⤵
              PID:1644

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat
              Filesize

              144B

              MD5

              e983fdc664478d24508edb62e9cf6cab

              SHA1

              f582d749b5a66681843c2bb13280d69643f715f6

              SHA256

              c562c56003ec9bbbafb64a58bf64d23844ed16359164248a1271e83bf2d4be2a

              SHA512

              d316414dad3b19a4796db53c9280f53ac26d4ef8fc23cdf5940fe4a74dac4c0c3875a697fd885f43154c4928b7e4788bf6cef237f44c85a04d59613f7744ae9e

            • C:\Users\Admin\AppData\Local\Temp\hmptuzwemzyinmtytekhe
              Filesize

              4KB

              MD5

              6566db55a623d93ea0838e3d13cf99d2

              SHA1

              c39fe9aef3ea6483ea4210e2989da84ddfb403e2

              SHA256

              6c73d4e220894399c0a8b9e901e9e1183f86658e05e59118112418b53805f995

              SHA512

              bd2cb72fbc109d2e60a82f1df0425c17fabbc9235eff698393dc22ad34fdc71a2abd8137994904ca28316d49f8d77f49142464d11f07e5fd7d46a7208e279a27

            • memory/1016-34-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1016-31-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1016-28-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1016-42-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1812-35-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/1812-40-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/1812-39-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/1812-32-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/2116-6-0x0000000005160000-0x0000000005174000-memory.dmp
              Filesize

              80KB

            • memory/2116-4-0x0000000005180000-0x0000000005190000-memory.dmp
              Filesize

              64KB

            • memory/2116-1-0x0000000075230000-0x00000000759E0000-memory.dmp
              Filesize

              7.7MB

            • memory/2116-0-0x00000000004C0000-0x00000000005A4000-memory.dmp
              Filesize

              912KB

            • memory/2116-9-0x0000000006380000-0x0000000006440000-memory.dmp
              Filesize

              768KB

            • memory/2116-7-0x0000000005490000-0x000000000549A000-memory.dmp
              Filesize

              40KB

            • memory/2116-8-0x00000000054A0000-0x00000000054AC000-memory.dmp
              Filesize

              48KB

            • memory/2116-2-0x0000000005510000-0x0000000005AB4000-memory.dmp
              Filesize

              5.6MB

            • memory/2116-5-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
              Filesize

              40KB

            • memory/2116-10-0x00000000089B0000-0x0000000008A4C000-memory.dmp
              Filesize

              624KB

            • memory/2116-15-0x0000000075230000-0x00000000759E0000-memory.dmp
              Filesize

              7.7MB

            • memory/2116-3-0x0000000005000000-0x0000000005092000-memory.dmp
              Filesize

              584KB

            • memory/3272-30-0x0000000000400000-0x0000000000462000-memory.dmp
              Filesize

              392KB

            • memory/3272-45-0x00000000003E0000-0x00000000003E0000-memory.dmp
            • memory/4600-20-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-49-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4600-24-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-25-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-22-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-23-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-11-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-16-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-21-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-17-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-19-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-14-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-51-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-52-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4600-50-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4600-27-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-46-0x0000000010000000-0x0000000010019000-memory.dmp
              Filesize

              100KB

            • memory/4600-55-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-56-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-57-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-13-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-64-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-65-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-72-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-73-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-80-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-81-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-88-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB

            • memory/4600-89-0x0000000000400000-0x0000000000482000-memory.dmp
              Filesize

              520KB