Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 16:08

General

  • Target

    PEDIDO DE COMPRA I122825.exe

  • Size

    975KB

  • MD5

    6bc3017aa0b572802c23e8fad4c7a612

  • SHA1

    262fb0d7951854d4ba58ad2a38480fb0bbe4f6d1

  • SHA256

    062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5

  • SHA512

    86c6dd6d2786d01990d86b4b69d624aa373f441e4b25f6730071a5336eb32939874e8c9dd445330dfa33a5598c23c7427b6a741ecdc178678507fcab0a1b1354

  • SSDEEP

    24576:8LZq8lDaXLp5C7UMUoloIG8h3IP8trNwNoZ:8oUDaXLnC7Ia68FCO

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

46.183.223.69:13452

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-UJROWN

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA I122825.exe
    "C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA I122825.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA I122825.exe
      "C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA I122825.exe"
      2⤵
        PID:2580
      • C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA I122825.exe
        "C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA I122825.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\ProgramData\Remcos\remcos.exe
            "C:\ProgramData\Remcos\remcos.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            PID:2876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Remcos\logs.dat
      Filesize

      144B

      MD5

      30abbe8564a0a1cc5b6f9c69c2e28170

      SHA1

      19fc7ab96829048cceb25eea1f76383c1b67d663

      SHA256

      92c23441beb9f86642b6ae03aaa2e4ce02e298a0cccfe2859c2e1255b59685d6

      SHA512

      26e6acbb3650ac59f86f59f57c5ef8360c78ce473d0a09b836ee07f0902f3c3f4af8f6c6288864ef614d7c51e6ae05b8b05d1d2e647d4a4640bdbb2b14e18784

    • \ProgramData\Remcos\remcos.exe
      Filesize

      975KB

      MD5

      6bc3017aa0b572802c23e8fad4c7a612

      SHA1

      262fb0d7951854d4ba58ad2a38480fb0bbe4f6d1

      SHA256

      062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5

      SHA512

      86c6dd6d2786d01990d86b4b69d624aa373f441e4b25f6730071a5336eb32939874e8c9dd445330dfa33a5598c23c7427b6a741ecdc178678507fcab0a1b1354

    • memory/2596-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-10-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-8-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-13-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2596-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2872-35-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2872-34-0x0000000000EA0000-0x0000000000F9A000-memory.dmp
      Filesize

      1000KB

    • memory/2872-63-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2872-36-0x0000000000860000-0x0000000000882000-memory.dmp
      Filesize

      136KB

    • memory/2872-37-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2876-77-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-65-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-102-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-101-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-93-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-94-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-86-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-54-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2876-58-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-61-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-57-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-62-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-85-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-78-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-64-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-66-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-68-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-69-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2876-70-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2972-1-0x0000000000240000-0x000000000033A000-memory.dmp
      Filesize

      1000KB

    • memory/2972-7-0x000000000D400000-0x000000000D4C0000-memory.dmp
      Filesize

      768KB

    • memory/2972-28-0x0000000074960000-0x000000007504E000-memory.dmp
      Filesize

      6.9MB

    • memory/2972-6-0x0000000000690000-0x00000000006A0000-memory.dmp
      Filesize

      64KB

    • memory/2972-5-0x00000000004D0000-0x00000000004DC000-memory.dmp
      Filesize

      48KB

    • memory/2972-4-0x0000000000620000-0x0000000000642000-memory.dmp
      Filesize

      136KB

    • memory/2972-0-0x000000007496E000-0x000000007496F000-memory.dmp
      Filesize

      4KB

    • memory/2972-3-0x0000000004FB0000-0x00000000050AA000-memory.dmp
      Filesize

      1000KB

    • memory/2972-2-0x0000000074960000-0x000000007504E000-memory.dmp
      Filesize

      6.9MB