Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 08:43

General

  • Target

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179.exe

  • Size

    824KB

  • MD5

    550966f649e029ef5b8f7509e5387147

  • SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

  • SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

  • SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • SSDEEP

    12288:wxzG2iNVAPaK6iMcLz6EY8nSaim8i5/nRnLSO3hx5ZPvdqhbjC7zS:aK1XKv/nvHRnLSyhXqsG

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

37.0.14.206:6081

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-04LFTW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179.exe
    "C:\Users\Admin\AppData\Local\Temp\16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hpdjztrrH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2AAA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1748
    • C:\Users\Admin\AppData\Local\Temp\16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3904
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4704
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4780
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hpdjztrrH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9EC0.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:1976
            • C:\ProgramData\Remcos\remcos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3832
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\smabvb"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:3128
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\cggtwuipb"
                7⤵
                • Executes dropped EXE
                PID:3184
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\cggtwuipb"
                7⤵
                • Executes dropped EXE
                PID:2056
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\cggtwuipb"
                7⤵
                • Executes dropped EXE
                PID:4776
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\cggtwuipb"
                7⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook accounts
                PID:1576
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ealexetjpykn"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    824KB

    MD5

    550966f649e029ef5b8f7509e5387147

    SHA1

    01b15add5798939b8c3910c1d3afd815c606039e

    SHA256

    16b7219e20d78795eefeb5638857961342f773551898a950c7ef2245db1e0179

    SHA512

    835a59a722c36d3fd32afe65314711cf4c3f9bb764a9391e754cd7f059cda0a744c9c7ce238508097bad33e7d123156b86a09d2678fe551c71b9924f60c65270

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    386B

    MD5

    1ec6289c6fd4c2ded6b2836ed28cbeb5

    SHA1

    c4e08195e6c640eb8860acc03fda1d649b4fe070

    SHA256

    6efdc40f9eb217f879607614e928b65bff759e424f3efb31faceb2a043c32dc2

    SHA512

    20bc46f4dee22f75f15c402c7c2eaee60fff7dd92548050585571dcbefd59485cc249c06bc3f1aac7a138e5ae67c0c3918b46ffa24c8b0f1b092e2f6b6e21288

  • C:\Users\Admin\AppData\Local\Temp\smabvb
    Filesize

    4KB

    MD5

    952a930b9fe70f809a67cb4e765c9448

    SHA1

    7e6c235246cc1be14d8a01ee7688a2a2471d44c9

    SHA256

    bd8156713974af3003c418302d3647fa84f62836fe83613c05e8bc40cb06a867

    SHA512

    10d12f2412fd2cb9ecf47cccd0261b17d9a3323957602c06795c4b2244306837d0a979ec6e552dc023ee81719ebcb9455bdb6f9d44f07788664994d1498452fb

  • C:\Users\Admin\AppData\Local\Temp\tmp2AAA.tmp
    Filesize

    1KB

    MD5

    7ab8660425a5afb9c9e5a130f5ff1e33

    SHA1

    31762a4cb63f40654b38473bdb7b1bc7bf2f3bf6

    SHA256

    b6406519aa6cada361a7a2e313504ed93e1439dfae1b373545d6450d2454e713

    SHA512

    77009bed8e752a89180362033a0fa844f7daaa4652acd6c1df0b9c7b3df36ec48186b721d2c96cd1b5df284a63e67d33e5716008c2a58ecc4d085c18141205a6

  • C:\Users\Admin\AppData\Local\Temp\tmp9EC0.tmp
    Filesize

    1KB

    MD5

    7ab8660425a5afb9c9e5a130f5ff1e33

    SHA1

    31762a4cb63f40654b38473bdb7b1bc7bf2f3bf6

    SHA256

    b6406519aa6cada361a7a2e313504ed93e1439dfae1b373545d6450d2454e713

    SHA512

    77009bed8e752a89180362033a0fa844f7daaa4652acd6c1df0b9c7b3df36ec48186b721d2c96cd1b5df284a63e67d33e5716008c2a58ecc4d085c18141205a6

  • memory/1576-167-0x0000000000000000-mapping.dmp
  • memory/1576-171-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1748-137-0x0000000000000000-mapping.dmp
  • memory/1784-169-0x0000000000000000-mapping.dmp
  • memory/1784-172-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1976-150-0x0000000000000000-mapping.dmp
  • memory/2056-163-0x0000000000000000-mapping.dmp
  • memory/3128-158-0x0000000000000000-mapping.dmp
  • memory/3128-161-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3128-173-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/3184-160-0x0000000000000000-mapping.dmp
  • memory/3832-152-0x0000000000000000-mapping.dmp
  • memory/3832-157-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/3832-156-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/3832-155-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/3832-175-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/3904-143-0x0000000000000000-mapping.dmp
  • memory/4028-144-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4028-142-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4028-140-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4028-141-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/4028-139-0x0000000000000000-mapping.dmp
  • memory/4704-146-0x0000000000000000-mapping.dmp
  • memory/4744-132-0x00000000009A0000-0x0000000000A74000-memory.dmp
    Filesize

    848KB

  • memory/4744-133-0x0000000005980000-0x0000000005F24000-memory.dmp
    Filesize

    5.6MB

  • memory/4744-136-0x0000000005420000-0x000000000542A000-memory.dmp
    Filesize

    40KB

  • memory/4744-135-0x0000000005510000-0x00000000055AC000-memory.dmp
    Filesize

    624KB

  • memory/4744-134-0x0000000005470000-0x0000000005502000-memory.dmp
    Filesize

    584KB

  • memory/4776-165-0x0000000000000000-mapping.dmp
  • memory/4780-147-0x0000000000000000-mapping.dmp