Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 03:24

General

  • Target

    RFQ 2290.exe

  • Size

    1.3MB

  • MD5

    85e8ae98556d7927fa40c5cba4e4a16a

  • SHA1

    3013724dbc0bedda4bc2528ba01c7495f26614b1

  • SHA256

    f851ccd89ef8f8e28648ff600789364e9caf5c522a5e7238cee619a229cc821d

  • SHA512

    25e6158d69a61945d1513d0a12ffe1d1178a5c9e2ffeb032791b2dadc294d4f1e6b4d73242183b1ce0059e7421c9a9eea62cca6a3683002ee841e42cedce9969

  • SSDEEP

    24576:WqHo1sfbYnNTHIsxcb5V9zpn8jte3q/3uASeA8vOE/dkJw1:WqIafENUkcb5rpn8Y3q/eAYU

Malware Config

Extracted

Family

remcos

Botnet

NEW REM STUB

C2

valvesco.duckdns.org:5050

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-48V73L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ 2290.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ 2290.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ 2290.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iDKZenUzizmrGT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iDKZenUzizmrGT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7B0C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3316
    • C:\Users\Admin\AppData\Local\Temp\RFQ 2290.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ 2290.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7B0C.tmp
    Filesize

    1KB

    MD5

    d6528b9c8f29717f2d1b278dd6487525

    SHA1

    16086cb72525fa7dce1a43f76d3332faab4293dc

    SHA256

    5148da4c4417734854ab2e4a965f76844923b9638e5fe68579e6cce660ab30c0

    SHA512

    592c48502604875cab195dac7df6aa32e5d33ba1c60d81cb720fffc099fadeeabb0fb240608a8b8fe2937af7db84b1c18b362601cd6732e60a2e755d7a41a70b

  • memory/1476-149-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1476-163-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1476-151-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1476-148-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1476-147-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1476-146-0x0000000000000000-mapping.dmp
  • memory/1792-134-0x0000000005420000-0x00000000054B2000-memory.dmp
    Filesize

    584KB

  • memory/1792-135-0x0000000005390000-0x000000000539A000-memory.dmp
    Filesize

    40KB

  • memory/1792-136-0x0000000009580000-0x000000000961C000-memory.dmp
    Filesize

    624KB

  • memory/1792-137-0x00000000098C0000-0x0000000009926000-memory.dmp
    Filesize

    408KB

  • memory/1792-132-0x0000000000890000-0x00000000009E8000-memory.dmp
    Filesize

    1.3MB

  • memory/1792-133-0x00000000059D0000-0x0000000005F74000-memory.dmp
    Filesize

    5.6MB

  • memory/2680-140-0x0000000005280000-0x00000000058A8000-memory.dmp
    Filesize

    6.2MB

  • memory/2680-153-0x00000000712A0000-0x00000000712EC000-memory.dmp
    Filesize

    304KB

  • memory/2680-138-0x0000000000000000-mapping.dmp
  • memory/2680-142-0x0000000005060000-0x0000000005082000-memory.dmp
    Filesize

    136KB

  • memory/2680-162-0x0000000007640000-0x0000000007648000-memory.dmp
    Filesize

    32KB

  • memory/2680-150-0x0000000006020000-0x000000000603E000-memory.dmp
    Filesize

    120KB

  • memory/2680-139-0x00000000026E0000-0x0000000002716000-memory.dmp
    Filesize

    216KB

  • memory/2680-159-0x00000000075A0000-0x0000000007636000-memory.dmp
    Filesize

    600KB

  • memory/2680-158-0x00000000073A0000-0x00000000073AA000-memory.dmp
    Filesize

    40KB

  • memory/2680-144-0x0000000005100000-0x0000000005166000-memory.dmp
    Filesize

    408KB

  • memory/2680-155-0x00000000065C0000-0x00000000065DE000-memory.dmp
    Filesize

    120KB

  • memory/2680-156-0x0000000007980000-0x0000000007FFA000-memory.dmp
    Filesize

    6.5MB

  • memory/3316-143-0x0000000000000000-mapping.dmp
  • memory/5116-157-0x00000000073F0000-0x000000000740A000-memory.dmp
    Filesize

    104KB

  • memory/5116-154-0x00000000712A0000-0x00000000712EC000-memory.dmp
    Filesize

    304KB

  • memory/5116-152-0x00000000066F0000-0x0000000006722000-memory.dmp
    Filesize

    200KB

  • memory/5116-160-0x0000000007620000-0x000000000762E000-memory.dmp
    Filesize

    56KB

  • memory/5116-161-0x0000000007730000-0x000000000774A000-memory.dmp
    Filesize

    104KB

  • memory/5116-141-0x0000000000000000-mapping.dmp