Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:27

General

  • Target

    f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe

  • Size

    967KB

  • MD5

    6d53853d0d56802e6ad845407f61eee7

  • SHA1

    3cfb6e47d65afb417444d23908e28163ab83a341

  • SHA256

    f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2

  • SHA512

    20279d70d086aec743a7c6df92384fe5100e4a9e9f7cb710ac3c947b2a36a0a3b307638a0f3dfcd93cf26ba2172db1d546ffa311939ebc28c5b3988d0b6b00e5

  • SSDEEP

    24576:Zo5Cx4T0Nq036gAfCwpOypJ4k4ZS3yWw:C5Cx4QN/OCypJ4ZZSCWw

Malware Config

Extracted

Family

remcos

Botnet

BUDDY

C2

192.210.201.57:52499

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LMLI87

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe
      "C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe
        C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe /stext "C:\Users\Admin\AppData\Local\Temp\ybmxzeplkzatjbxxtjy"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2440
      • C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe
        C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe /stext "C:\Users\Admin\AppData\Local\Temp\adrizxamyhsytplbdullcxi"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2832
      • C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe
        C:\Users\Admin\AppData\Local\Temp\f5d0cc0b20705f516fd4b613c5e10473dd6a49aff8f9a03db004e6e8b80f46d2.exe /stext "C:\Users\Admin\AppData\Local\Temp\lxfaapkglpklwvhnmffnfbddrb"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    550b5b4a4019cb85a40dcefd80772c67

    SHA1

    5d3fa8e3c889fcec23d13650c1596d3784480933

    SHA256

    65f7f67e977939028e2674f1b61a9c9d0f4e7f802dc2a71bf5d360fa92aa4865

    SHA512

    0974231da8ceb940c374b1d84d0aa3176fc08ad54ab2afa4c57adffb981e03ad45914f79445fd5f8522c8eab55d13227a96493d225d7bf7aff4d783dbcb89a52

  • C:\Users\Admin\AppData\Local\Temp\ybmxzeplkzatjbxxtjy
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1912-20-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1912-0-0x0000000000A20000-0x0000000000B18000-memory.dmp
    Filesize

    992KB

  • memory/1912-2-0x00000000045B0000-0x00000000045F0000-memory.dmp
    Filesize

    256KB

  • memory/1912-3-0x0000000000510000-0x000000000052C000-memory.dmp
    Filesize

    112KB

  • memory/1912-4-0x00000000007B0000-0x00000000007B8000-memory.dmp
    Filesize

    32KB

  • memory/1912-5-0x00000000007D0000-0x00000000007DC000-memory.dmp
    Filesize

    48KB

  • memory/1912-6-0x0000000005B20000-0x0000000005BE0000-memory.dmp
    Filesize

    768KB

  • memory/1912-1-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2036-65-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2036-68-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2036-12-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-14-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2036-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-10-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-27-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-106-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-98-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-97-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-90-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-89-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-81-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-7-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-74-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-72-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-67-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-11-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-9-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-62-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2036-8-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2036-66-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2440-40-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2440-59-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2440-35-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2440-45-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2812-47-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2812-54-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2812-53-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2812-52-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2812-51-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2832-50-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2832-46-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2832-49-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2832-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2832-69-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2832-38-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB