Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-09-2024 02:04

General

  • Target

    8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe

  • Size

    937KB

  • MD5

    d153584c42340d402d6e44454c3ad5b2

  • SHA1

    e14bfbe2f059a26e75755e29f032c5e0d3cf673c

  • SHA256

    8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38

  • SHA512

    599b52b887b1c71515ec37ac072b4201a5fa023445b88390a6af0d7e51c90b4d71e02e6c273982efd45f4f2c781fd1608eff5d916968d7c70b06be0b103b33f9

  • SSDEEP

    24576:/iUmSB/o5d1ubcvq/q9JwVZeYc+V8leByGrKzp6B3IjM://mU/ohubcvq/2wVZee8leDrKzp638

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

system6233.duckdns.org:3045

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HSZZPP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 6 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe
    "C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2600
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\hqrglaholaet"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4728
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\jswzlssqziwyohh"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:3568
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\tmbjmldjnqolqndkje"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    2551c945005945b28dbb4ce94bb3e1c1

    SHA1

    9a6fecf571727e8381dfa97186c68028f23694c0

    SHA256

    98333f06a88c1b1b2c335ee1aff5d4b8db0cce0d066f6f72b53da9d50e30d1bc

    SHA512

    36c5c756af11bacaefcbb868a4703758878b6f0c29e7ad3da15e56bd8314435648cc1d347c59bb1ad662e14f16b18f20ba522529e20150631a5cbad86b1925fe

  • C:\Users\Admin\AppData\Local\Temp\hqrglaholaet

    Filesize

    4KB

    MD5

    2538ec9e8425a905937573069b77d4c2

    SHA1

    ad0c2b7aff4382e23444d26adac96d9697b849f3

    SHA256

    29338949fae4c88a972837aae898529e4c7a2c4df35982eef2f8d7b602c17f4e

    SHA512

    a867a471b837b9c662528ee7a5904e8fe7b1eebb277b8a7fe4d4caf423fae914baf692bb5004c02ddb539b157d63326178467e28b03aa92a533cda19155d501c

  • memory/3568-53-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3568-57-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3568-61-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3568-55-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3628-25-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-70-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/3628-22-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-94-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-26-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-28-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-31-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-32-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-33-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-35-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-36-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-37-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-18-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-44-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-45-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-93-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-86-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-17-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-85-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-78-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-75-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-73-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/3628-74-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/3628-15-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-13-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3628-19-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4536-12-0x0000000001750000-0x0000000001754000-memory.dmp

    Filesize

    16KB

  • memory/4536-16-0x00000000002B0000-0x00000000004B1000-memory.dmp

    Filesize

    2.0MB

  • memory/4536-0-0x00000000002B0000-0x00000000004B1000-memory.dmp

    Filesize

    2.0MB

  • memory/4728-68-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4728-60-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4728-58-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4728-56-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4728-51-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/5004-59-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/5004-62-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/5004-66-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB