Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 08:46

General

  • Target

    efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe

  • Size

    6KB

  • MD5

    c946bedf8bd30e2319942716a6b79159

  • SHA1

    60a92910da2f4383a1bf91a74dae729b9fcfe635

  • SHA256

    efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00

  • SHA512

    34433ebd5a7064e524dee99b23312adf1da6661831226cf4b34d0e95f16b1daf5855220cbb2cfc6ba7288fb1f523fb971a2804ec21adb8f144fd1cf3e513b8a9

  • SSDEEP

    96:yDy6k5lvIwXsE6nAEHpf9R0FFM6NMR1VtQd/gSnFnU:cUlQwXsE6nNJf9cMIthi

Malware Config

Extracted

Family

remcos

Botnet

rex

C2

45.155.165.160:40567

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2UAJG6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe
    "C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAOQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:864
    • C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe
      C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe
      2⤵
        PID:1544
      • C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe
        C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe
        2⤵
          PID:1516
        • C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe
          C:\Users\Admin\AppData\Local\Temp\efe1923efe3cf799fc1af72d9ca5a13cb9acabbd8015eac6870ae6d1b2bc6f00.exe
          2⤵
            PID:964

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/864-58-0x0000000000000000-mapping.dmp
        • memory/864-62-0x000000006EDD0000-0x000000006F37B000-memory.dmp
          Filesize

          5.7MB

        • memory/864-61-0x000000006EDD0000-0x000000006F37B000-memory.dmp
          Filesize

          5.7MB

        • memory/864-60-0x000000006EDD0000-0x000000006F37B000-memory.dmp
          Filesize

          5.7MB

        • memory/964-66-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-70-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-81-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-80-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-63-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-64-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-79-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-68-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-69-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-76-0x00000000004327A4-mapping.dmp
        • memory/964-71-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-73-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/964-75-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1380-57-0x00000000059A0000-0x0000000005A32000-memory.dmp
          Filesize

          584KB

        • memory/1380-54-0x00000000002F0000-0x00000000002F8000-memory.dmp
          Filesize

          32KB

        • memory/1380-55-0x0000000075A11000-0x0000000075A13000-memory.dmp
          Filesize

          8KB

        • memory/1380-56-0x0000000001E40000-0x0000000001F20000-memory.dmp
          Filesize

          896KB