Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2022 18:01

General

  • Target

    a8d2835744bc534fde4454950d13a766.exe

  • Size

    642KB

  • MD5

    a8d2835744bc534fde4454950d13a766

  • SHA1

    1ea8e8f5077be2d017d8c090652be895b47f8700

  • SHA256

    5a2314605b700448ff70f6c4d6ade0f1b58b189c6c84644aa2f1735ded273722

  • SHA512

    431bcfa7b6816e58030d3cc098e27767fc13a7b2af2df49f2ca1489614989cf121a90ea45b5aa1e58d5594229c58c95c3704c8f64e21bfc82eb9e06789e0447f

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.7.0 Pro

Botnet

SARA

C2

sara.con-ip.com:2002

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-YV35QX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8d2835744bc534fde4454950d13a766.exe
    "C:\Users\Admin\AppData\Local\Temp\a8d2835744bc534fde4454950d13a766.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UmpuopOOFeJJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6C2C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1500
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6C2C.tmp
    Filesize

    1KB

    MD5

    80d3ae8885a65d5e4bdea9bdaef18442

    SHA1

    7ff73851141ed05d2657ce9a462c078aecf32e25

    SHA256

    e26e07a36946c02560eab617a5b951c43e23635af8de700050a9f9e8345d8e2f

    SHA512

    1eadfb6e58f7c941e1227120d5fdce895ef0871e278b655efe0eb971769d5a83d783ba38fb089df8456bef4e81f052145099dac9981b9af37d88aa7143a3b70a

  • memory/948-67-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-70-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-64-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-76-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-66-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-75-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-61-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-68-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-74-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/948-71-0x0000000000413E54-mapping.dmp
  • memory/948-62-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/992-55-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB

  • memory/992-54-0x0000000000950000-0x00000000009F6000-memory.dmp
    Filesize

    664KB

  • memory/992-57-0x0000000004400000-0x000000000446E000-memory.dmp
    Filesize

    440KB

  • memory/992-56-0x0000000000420000-0x000000000042A000-memory.dmp
    Filesize

    40KB

  • memory/992-58-0x0000000001F40000-0x0000000001F66000-memory.dmp
    Filesize

    152KB

  • memory/1500-59-0x0000000000000000-mapping.dmp