Analysis

  • max time kernel
    69s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    03-02-2022 12:47

General

  • Target

    a1477a2f05552a89c24ca286f54cdded4b87694302d3d8af2f5cf9dbd7d3ae49.exe

  • Size

    1.1MB

  • MD5

    86e5451f3367e6580295e46b33d3d8ea

  • SHA1

    b27ac49886349182a8f3cb9cdd7eaed0438ba3a3

  • SHA256

    a1477a2f05552a89c24ca286f54cdded4b87694302d3d8af2f5cf9dbd7d3ae49

  • SHA512

    1b0bfc3df08ef499b2c1d7d24f9e31a027c98592645512d73cd58b50f12d52fda4a1287a7a61e6e7ce63a418db393c3546586ea6bf043e8a9de873a2e0ac85eb

Malware Config

Extracted

Family

remcos

Version

2.7.0 Pro

Botnet

10

C2

duckdne7832732.duckdns.org:1718

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-RN68N0

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1477a2f05552a89c24ca286f54cdded4b87694302d3d8af2f5cf9dbd7d3ae49.exe
    "C:\Users\Admin\AppData\Local\Temp\a1477a2f05552a89c24ca286f54cdded4b87694302d3d8af2f5cf9dbd7d3ae49.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VuYmmGpWGSWON" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55C9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:668
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 23b0e09585a9b1f12d0c71f381bc70d8 zIqyfjkp1UaTvPJr2iUtfw.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:3016
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp55C9.tmp
      MD5

      bfaedf5e714bb3f9e4d14c529f4b1125

      SHA1

      b1ebcaf45d889844bbfb50ae14bb1595dea4621d

      SHA256

      bc78cf7895fbd31c2fc7f3a8e9080b3d257a05a968e5addbdfa88252ac1df711

      SHA512

      e5c47088ae5e8dd58410c0dcf35757b465a2cf9ff746bc73a1f27349d0331d79331b33a54d1a7c19b20cf33544adfcd0b3bbf2a3ab9b801b53455edb02bf6c7a

    • memory/668-141-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1288-130-0x0000000000060000-0x0000000000172000-memory.dmp
      Filesize

      1.1MB

    • memory/1288-131-0x0000000004B30000-0x0000000004BCC000-memory.dmp
      Filesize

      624KB

    • memory/1288-132-0x0000000005180000-0x0000000005724000-memory.dmp
      Filesize

      5.6MB

    • memory/1288-133-0x0000000004C70000-0x0000000004D02000-memory.dmp
      Filesize

      584KB

    • memory/1288-134-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
      Filesize

      40KB

    • memory/1288-135-0x0000000004E00000-0x0000000004E56000-memory.dmp
      Filesize

      344KB

    • memory/1288-136-0x0000000004BD0000-0x0000000005174000-memory.dmp
      Filesize

      5.6MB

    • memory/4160-137-0x000001C0FD530000-0x000001C0FD540000-memory.dmp
      Filesize

      64KB

    • memory/4160-138-0x000001C0FD590000-0x000001C0FD5A0000-memory.dmp
      Filesize

      64KB

    • memory/4160-139-0x000001C0FE270000-0x000001C0FE274000-memory.dmp
      Filesize

      16KB