Analysis

  • max time kernel
    153s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:33

General

  • Target

    dcdc99a71af2d3db2cb3004dd3e91a4908d71a876179b447ed116742cff8ba3b.exe

  • Size

    721KB

  • MD5

    ed8504a7a6f3377d677b97526a376e81

  • SHA1

    86a0376de9b9ee12f86ed24091bc151ebae7d147

  • SHA256

    dcdc99a71af2d3db2cb3004dd3e91a4908d71a876179b447ed116742cff8ba3b

  • SHA512

    624bd34a11ebc86976bfd36385c79cf1730f81ce16f1c4fbf8076e226056219deb132e629297729b415c3721114425ae12f3da8ff34a1e60827d0588e7b74397

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

TREINTAYOCHO

C2

treintayochorem.duckdns.org:1010

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-H7ZOSI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcdc99a71af2d3db2cb3004dd3e91a4908d71a876179b447ed116742cff8ba3b.exe
    "C:\Users\Admin\AppData\Local\Temp\dcdc99a71af2d3db2cb3004dd3e91a4908d71a876179b447ed116742cff8ba3b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe PartiShikari,Hurley
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Blocklisted process makes network request
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Capercaillie
    MD5

    b9239ef2ea3c8a042259de2001a1b447

    SHA1

    3f599a1247c4c58ac20674cfba24e1383cee9072

    SHA256

    f6506d4b516addd8550689bb0d55ecf0731f3740e76c3e27c714e877f941da32

    SHA512

    2d3026f0c5beea03cf3ce3bb6f07c8e9084d8b149df2ed954cd4b10583305571a57bc48a4aa1f32ec54db12fde81c752ffc758cec686bbfea92c99648ced473e

  • C:\Users\Admin\AppData\Local\Temp\PartiShikari.DLL
    MD5

    8aec2b9bf7b0156601b5738445c89afb

    SHA1

    72a3cf230083d1b882181bda3320ee5592a058d2

    SHA256

    e288f1292df61e692e2ba9f2a163bcaa620403b30fad40155c37edc9c9e53f76

    SHA512

    a92939475c2d0ac2331428d42628fc035ef98b3bb7ff9c154d99b441a38e11419de74fea0b07765de695dc02f0610ac9aba2ce7f82d500703b87f5f1183fe9ba

  • \Users\Admin\AppData\Local\Temp\PartiShikari.dll
    MD5

    8aec2b9bf7b0156601b5738445c89afb

    SHA1

    72a3cf230083d1b882181bda3320ee5592a058d2

    SHA256

    e288f1292df61e692e2ba9f2a163bcaa620403b30fad40155c37edc9c9e53f76

    SHA512

    a92939475c2d0ac2331428d42628fc035ef98b3bb7ff9c154d99b441a38e11419de74fea0b07765de695dc02f0610ac9aba2ce7f82d500703b87f5f1183fe9ba

  • memory/856-60-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/856-61-0x0000000075760000-0x0000000075795000-memory.dmp
    Filesize

    212KB

  • memory/856-62-0x0000000077860000-0x0000000077A09000-memory.dmp
    Filesize

    1.7MB

  • memory/1648-64-0x0000000077860000-0x0000000077A09000-memory.dmp
    Filesize

    1.7MB

  • memory/1648-66-0x0000000000090000-0x0000000000096000-memory.dmp
    Filesize

    24KB

  • memory/1648-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1668-55-0x0000000076141000-0x0000000076143000-memory.dmp
    Filesize

    8KB