Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:46

General

  • Target

    HEARTB.dll

  • Size

    762.9MB

  • MD5

    0388aed063e3aa34a3a6a08c32cf90bf

  • SHA1

    efc04bfc8a8aac5da6bb00f0b52d3f325f267a50

  • SHA256

    2b30cabf96318357cd458a639ea7b5b92a511fc595cb7ca800a9a5c28048f0fe

  • SHA512

    71a623efec18aaff44dc303cdc0f8a18d71c825d28f880fab5d423cfb917924eca4ca30848e5f9cbb11458ddec6e270a69b9581b0e7c3102e006229bbebe1505

  • SSDEEP

    98304:qqHQXidDnBW0hcthSDnqDO5rzRQfaxcxVwdqaBA:qXi9gDmyhmM

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

martinsplexis.duckdns.org:4047

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-RH6SHP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\HEARTB.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\HEARTB.dll
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\SysWOW64\regsvr32.exe"
        3⤵
          PID:3012

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1992-12-0x00000000679E0000-0x0000000068086000-memory.dmp
      Filesize

      6.6MB

    • memory/1992-1-0x00000000679E0000-0x0000000068086000-memory.dmp
      Filesize

      6.6MB

    • memory/1992-3-0x00000000679E0000-0x0000000068086000-memory.dmp
      Filesize

      6.6MB

    • memory/1992-0-0x00000000679E0000-0x0000000068086000-memory.dmp
      Filesize

      6.6MB

    • memory/3012-18-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-20-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-14-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-13-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3012-7-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/3012-16-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-17-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-2-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-9-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/3012-19-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-21-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-24-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-25-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-26-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-28-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-29-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-30-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-33-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB

    • memory/3012-32-0x00000000000F0000-0x0000000000172000-memory.dmp
      Filesize

      520KB