Analysis

  • max time kernel
    77s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 09:29

General

  • Target

    42638e51cd3eff415ce751e700d233596988fd51ffba584b18dd2e78ec07bc2b.exe

  • Size

    687KB

  • MD5

    f8b7ccfaa25ad7547501496c248c178e

  • SHA1

    aae29f7ef62d5329c27c2040ed573d0ddc9a522e

  • SHA256

    42638e51cd3eff415ce751e700d233596988fd51ffba584b18dd2e78ec07bc2b

  • SHA512

    cbfec11ba74137df8a56d8c6ca74a04f3773d52c097ad78a5413733ad8de540ce8f0be54a9dcf2a708bbb56a0daea69f247ba7255485de2406ed310b07d91e44

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

jd

C2

37.120.210.219:3398

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    vbmcdsb

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_enhatfsgar

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42638e51cd3eff415ce751e700d233596988fd51ffba584b18dd2e78ec07bc2b.exe
    "C:\Users\Admin\AppData\Local\Temp\42638e51cd3eff415ce751e700d233596988fd51ffba584b18dd2e78ec07bc2b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ohnfNTVBamkg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8741.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5084
    • C:\Users\Admin\AppData\Local\Temp\42638e51cd3eff415ce751e700d233596988fd51ffba584b18dd2e78ec07bc2b.exe
      "{path}"
      2⤵
        PID:4412
      • C:\Users\Admin\AppData\Local\Temp\42638e51cd3eff415ce751e700d233596988fd51ffba584b18dd2e78ec07bc2b.exe
        "{path}"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8741.tmp
      Filesize

      1KB

      MD5

      b5c32e17bdd48757467442aa08806f22

      SHA1

      0432c8467537e56194a2a2df69d9751aabe36dff

      SHA256

      3e1cdd324fbc014e5b2a0da81822b78a86527713847b8a8a9fe9a140dd80b635

      SHA512

      4d89059ccf8b3d34c5994dec131b595e940dd49fa77466e3f5fe277c7d2a5a86f5147ad2b9258ebaef17385a1997357f7063c23d3695b4dc0f69aadf91c23130

    • memory/1048-139-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1048-138-0x0000000000000000-mapping.dmp
    • memory/1048-141-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1048-142-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1048-143-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2720-132-0x0000000004C10000-0x0000000004CA2000-memory.dmp
      Filesize

      584KB

    • memory/2720-133-0x0000000004DC0000-0x0000000004E5C000-memory.dmp
      Filesize

      624KB

    • memory/2720-134-0x0000000004C00000-0x0000000004C0A000-memory.dmp
      Filesize

      40KB

    • memory/2720-131-0x00000000052D0000-0x0000000005874000-memory.dmp
      Filesize

      5.6MB

    • memory/2720-130-0x00000000001C0000-0x0000000000270000-memory.dmp
      Filesize

      704KB

    • memory/4412-137-0x0000000000000000-mapping.dmp
    • memory/5084-135-0x0000000000000000-mapping.dmp