Analysis

  • max time kernel
    154s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 21:12

General

  • Target

    CITAPDFRES743960001 CITAPDFRES743960007.exe

  • Size

    589KB

  • MD5

    80d706aa41da2983dc3b80782e22dfaa

  • SHA1

    0e6f43dbceae22222d09f5d7848aa4f24ee42c44

  • SHA256

    2161a41e36c0bb939dc0203f9e1ada84addcef0e2f31905fad860e16c7603c88

  • SHA512

    a8ece67856b180449d16ce98d7c627a1f02a854b6fff2bd03aa72e0119d1d64f3f68f0d4bcd345ff1248c534c9478cce808046230312d30fea09aa3897d80c04

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.7.0 Pro

Botnet

9

C2

pruebanue97382.duckdns.org:1718

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-B5WISH

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CITAPDFRES743960001 CITAPDFRES743960007.exe
    "C:\Users\Admin\AppData\Local\Temp\CITAPDFRES743960001 CITAPDFRES743960007.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dmRXApqOj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC83E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1940
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:412

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC83E.tmp
      MD5

      70f26d13b1357fcddcfabc185a3dce19

      SHA1

      415ce2024cf234064b100f6717391da0e974e78c

      SHA256

      714a4f69bfd845bc559c6293b89f36e103d213f1764efc783880ca6bfd442837

      SHA512

      35995b6894226ef096c11546ff62661d0bdf40c3b7f8b978d99c5ac3071c8237265502e5d952f4c61d5d97a3e868e4b5efc4f2a4f2c040cd454f8b7b1b61313f

    • memory/412-127-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/412-126-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/3792-121-0x0000000004F60000-0x0000000004FB6000-memory.dmp
      Filesize

      344KB

    • memory/3792-119-0x0000000004E50000-0x000000000534E000-memory.dmp
      Filesize

      5.0MB

    • memory/3792-120-0x0000000004D70000-0x0000000004D7A000-memory.dmp
      Filesize

      40KB

    • memory/3792-115-0x0000000000410000-0x00000000004AA000-memory.dmp
      Filesize

      616KB

    • memory/3792-122-0x00000000052D0000-0x00000000052DA000-memory.dmp
      Filesize

      40KB

    • memory/3792-123-0x00000000088B0000-0x0000000008924000-memory.dmp
      Filesize

      464KB

    • memory/3792-124-0x000000000B090000-0x000000000B0B6000-memory.dmp
      Filesize

      152KB

    • memory/3792-118-0x0000000004E50000-0x0000000004EE2000-memory.dmp
      Filesize

      584KB

    • memory/3792-117-0x0000000005350000-0x000000000584E000-memory.dmp
      Filesize

      5.0MB

    • memory/3792-116-0x0000000004DB0000-0x0000000004E4C000-memory.dmp
      Filesize

      624KB