Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:51

General

  • Target

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b.exe

  • Size

    588KB

  • MD5

    958eb87d60959a12563ed9af47d911a5

  • SHA1

    6c7d310a1188cf1be548328b67e9df407a8f59ab

  • SHA256

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b

  • SHA512

    abff3aca43311bf2d72c6f1988a8ccafbbba4932c386d2a60962713a57c1d362b982297b263f292d71feffbe70fc34bfefbfb8b785c6520b7d48d84be6de7e8f

Malware Config

Extracted

Family

remcos

Version

2.4.5 Pro

Botnet

RemoteHost

C2

185.244.31.74:6666

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-TRR060

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b.exe
    "C:\Users\Admin\AppData\Local\Temp\3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs"
      2⤵
      • Adds Run key to start application
      PID:1560
    • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
      "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
        C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe"
        3⤵
        • Executes dropped EXE
        PID:1808

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe

    Filesize

    588KB

    MD5

    958eb87d60959a12563ed9af47d911a5

    SHA1

    6c7d310a1188cf1be548328b67e9df407a8f59ab

    SHA256

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b

    SHA512

    abff3aca43311bf2d72c6f1988a8ccafbbba4932c386d2a60962713a57c1d362b982297b263f292d71feffbe70fc34bfefbfb8b785c6520b7d48d84be6de7e8f

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe

    Filesize

    588KB

    MD5

    958eb87d60959a12563ed9af47d911a5

    SHA1

    6c7d310a1188cf1be548328b67e9df407a8f59ab

    SHA256

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b

    SHA512

    abff3aca43311bf2d72c6f1988a8ccafbbba4932c386d2a60962713a57c1d362b982297b263f292d71feffbe70fc34bfefbfb8b785c6520b7d48d84be6de7e8f

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe

    Filesize

    588KB

    MD5

    958eb87d60959a12563ed9af47d911a5

    SHA1

    6c7d310a1188cf1be548328b67e9df407a8f59ab

    SHA256

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b

    SHA512

    abff3aca43311bf2d72c6f1988a8ccafbbba4932c386d2a60962713a57c1d362b982297b263f292d71feffbe70fc34bfefbfb8b785c6520b7d48d84be6de7e8f

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs

    Filesize

    1024B

    MD5

    e6ddff0cba9efe622cb701d417f4781d

    SHA1

    44ae0fc753ec76e1ce3840c629176c4f6c6945cc

    SHA256

    5f513b6f4be4f95860a0d52f0f400d8e3c2804bd6534e8bc1ddc8de4f7afaf43

    SHA512

    7ae88174d2bb42eedcd03df22da775a46dc6ee6f90a37d606f91d68e9c4400a942574f9a38404a1ed6e86445cd63a7e29a17b3df66f547444a7192e3de3eb9ce

  • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe

    Filesize

    588KB

    MD5

    958eb87d60959a12563ed9af47d911a5

    SHA1

    6c7d310a1188cf1be548328b67e9df407a8f59ab

    SHA256

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b

    SHA512

    abff3aca43311bf2d72c6f1988a8ccafbbba4932c386d2a60962713a57c1d362b982297b263f292d71feffbe70fc34bfefbfb8b785c6520b7d48d84be6de7e8f

  • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe

    Filesize

    588KB

    MD5

    958eb87d60959a12563ed9af47d911a5

    SHA1

    6c7d310a1188cf1be548328b67e9df407a8f59ab

    SHA256

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b

    SHA512

    abff3aca43311bf2d72c6f1988a8ccafbbba4932c386d2a60962713a57c1d362b982297b263f292d71feffbe70fc34bfefbfb8b785c6520b7d48d84be6de7e8f

  • \Users\Admin\AppData\Local\Temp\subfolder\filename.exe

    Filesize

    588KB

    MD5

    958eb87d60959a12563ed9af47d911a5

    SHA1

    6c7d310a1188cf1be548328b67e9df407a8f59ab

    SHA256

    3a4b5b4f8fd60dd3028706daa87d996b0690f6ad320540139fd2e0c66d0c432b

    SHA512

    abff3aca43311bf2d72c6f1988a8ccafbbba4932c386d2a60962713a57c1d362b982297b263f292d71feffbe70fc34bfefbfb8b785c6520b7d48d84be6de7e8f

  • memory/1348-59-0x0000000077910000-0x0000000077A90000-memory.dmp

    Filesize

    1.5MB

  • memory/1348-58-0x0000000077730000-0x00000000778D9000-memory.dmp

    Filesize

    1.7MB

  • memory/1348-65-0x0000000000280000-0x0000000000287000-memory.dmp

    Filesize

    28KB

  • memory/1348-68-0x0000000077910000-0x0000000077A90000-memory.dmp

    Filesize

    1.5MB

  • memory/1348-57-0x0000000076531000-0x0000000076533000-memory.dmp

    Filesize

    8KB

  • memory/1348-56-0x0000000000280000-0x0000000000287000-memory.dmp

    Filesize

    28KB

  • memory/1368-71-0x0000000000270000-0x0000000000277000-memory.dmp

    Filesize

    28KB

  • memory/1368-73-0x0000000077730000-0x00000000778D9000-memory.dmp

    Filesize

    1.7MB

  • memory/1368-63-0x0000000000000000-mapping.dmp

  • memory/1368-78-0x0000000000270000-0x0000000000277000-memory.dmp

    Filesize

    28KB

  • memory/1368-79-0x0000000077910000-0x0000000077A90000-memory.dmp

    Filesize

    1.5MB

  • memory/1560-60-0x0000000000000000-mapping.dmp

  • memory/1808-76-0x000000000048B0C6-mapping.dmp

  • memory/1808-80-0x00000000001B0000-0x00000000001B7000-memory.dmp

    Filesize

    28KB

  • memory/1808-82-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/1808-84-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1808-88-0x0000000077730000-0x00000000778D9000-memory.dmp

    Filesize

    1.7MB

  • memory/1808-89-0x00000000001B0000-0x00000000001B7000-memory.dmp

    Filesize

    28KB