Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:22

General

  • Target

    0f3ab84f5722d1b9e3fe4d1798a0d7a140fbe473c77bd77744a03e6752851366.exe

  • Size

    1.0MB

  • MD5

    49b50b8de454c9bc22545d7a3d4f8129

  • SHA1

    a4fd08d1823e3192673d706fc7ed204c6d90862b

  • SHA256

    0f3ab84f5722d1b9e3fe4d1798a0d7a140fbe473c77bd77744a03e6752851366

  • SHA512

    704775c7ebb0fed8e56f50de7156eaec04c4aa51a220907327e5af20e8657d7f177a60befdca7a44975a2ae56b17499cd8c7175f78504d8ce2b267c20763d040

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

VEINTITRES

C2

veintitressisisi.duckdns.org:1011

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-BP758C

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f3ab84f5722d1b9e3fe4d1798a0d7a140fbe473c77bd77744a03e6752851366.exe
    "C:\Users\Admin\AppData\Local\Temp\0f3ab84f5722d1b9e3fe4d1798a0d7a140fbe473c77bd77744a03e6752851366.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe Transport,Pretor
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Blocklisted process makes network request
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Transport.DLL
    MD5

    870f4c154b412997a3d564d3d1d9cd2e

    SHA1

    34faecd6d4336c422cc361264cab4e87a9f7f0fa

    SHA256

    dca83f20a61e619807fc6ac98d11fde2df618d1d9a0db2143fd295516c143448

    SHA512

    f756a342ce8684b3f2a7ce5a18da08fac3451a516490a58241ff4e4dcf1d358818eb4d96e539ee38e4f0711cdf36161f6a95c955d9b5e3ca858b4303ea7e14c0

  • C:\Users\Admin\AppData\Local\Temp\Uprise
    MD5

    6a54dccf3dba42037818820856852a00

    SHA1

    dc0495d0a951305c5c03a2371bfd9053e42b8b5d

    SHA256

    204f8d3ef40b086b1f482674c1f6dd324c488b684a6b53b5d0d63a2811480406

    SHA512

    967ad475aaa60432e6b4bef9c2be7a85182e6f5205d11898e52fd6441b81abf421abbe1757afeea3c16ee4a2bfb2e6944a879a075a6cf03763d7064220b4695a

  • \Users\Admin\AppData\Local\Temp\Transport.dll
    MD5

    870f4c154b412997a3d564d3d1d9cd2e

    SHA1

    34faecd6d4336c422cc361264cab4e87a9f7f0fa

    SHA256

    dca83f20a61e619807fc6ac98d11fde2df618d1d9a0db2143fd295516c143448

    SHA512

    f756a342ce8684b3f2a7ce5a18da08fac3451a516490a58241ff4e4dcf1d358818eb4d96e539ee38e4f0711cdf36161f6a95c955d9b5e3ca858b4303ea7e14c0

  • memory/664-60-0x0000000075F30000-0x0000000075F65000-memory.dmp
    Filesize

    212KB

  • memory/664-61-0x0000000077AF0000-0x0000000077C99000-memory.dmp
    Filesize

    1.7MB

  • memory/664-62-0x0000000000100000-0x0000000000102000-memory.dmp
    Filesize

    8KB

  • memory/1372-64-0x0000000077AF0000-0x0000000077C99000-memory.dmp
    Filesize

    1.7MB

  • memory/1372-66-0x0000000000090000-0x0000000000096000-memory.dmp
    Filesize

    24KB

  • memory/1372-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1412-55-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB