Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-11-2022 02:18

General

  • Target

    7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796.exe

  • Size

    1.1MB

  • MD5

    49bf1615892e0dfc9db1455b538e832e

  • SHA1

    0464b5d4627ebf78fd420f812c7d8e7b33aad701

  • SHA256

    7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796

  • SHA512

    e87e6816746f6908b7b1ceac96d304f2fd5aa6c41e9f2fc709038e9d3318e84a5efb9641d5a2deb9d6f941e1f58f1a09f96363e1e04127daf9287c56e5493b12

  • SSDEEP

    24576:K/4fNm20FHBymjchWiZrmw7FW+yakDNTyag1cq8TAqbD:BNIxQmDum8yaaydUD

Malware Config

Extracted

Family

remcos

Botnet

IYKE

C2

76.8.53.133:1198

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    explorer.exe

  • copy_folder

    machines

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    true

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    12345MEEE

  • mouse_option

    false

  • mutex

    12345MEEE-NS9UK1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    explorer

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796.exe
    "C:\Users\Admin\AppData\Local\Temp\7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gTFsxPrHYKZrqN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3380
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gTFsxPrHYKZrqN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7CD1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4056
    • C:\Users\Admin\AppData\Local\Temp\7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796.exe
      "C:\Users\Admin\AppData\Local\Temp\7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4576
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\machines\explorer.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\ProgramData\machines\explorer.exe
            C:\ProgramData\machines\explorer.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4332
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gTFsxPrHYKZrqN.exe"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4516
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gTFsxPrHYKZrqN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F05.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:4608
            • C:\ProgramData\machines\explorer.exe
              "C:\ProgramData\machines\explorer.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\machines\explorer.exe
    Filesize

    1.1MB

    MD5

    49bf1615892e0dfc9db1455b538e832e

    SHA1

    0464b5d4627ebf78fd420f812c7d8e7b33aad701

    SHA256

    7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796

    SHA512

    e87e6816746f6908b7b1ceac96d304f2fd5aa6c41e9f2fc709038e9d3318e84a5efb9641d5a2deb9d6f941e1f58f1a09f96363e1e04127daf9287c56e5493b12

  • C:\ProgramData\machines\explorer.exe
    Filesize

    1.1MB

    MD5

    49bf1615892e0dfc9db1455b538e832e

    SHA1

    0464b5d4627ebf78fd420f812c7d8e7b33aad701

    SHA256

    7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796

    SHA512

    e87e6816746f6908b7b1ceac96d304f2fd5aa6c41e9f2fc709038e9d3318e84a5efb9641d5a2deb9d6f941e1f58f1a09f96363e1e04127daf9287c56e5493b12

  • C:\ProgramData\machines\explorer.exe
    Filesize

    1.1MB

    MD5

    49bf1615892e0dfc9db1455b538e832e

    SHA1

    0464b5d4627ebf78fd420f812c7d8e7b33aad701

    SHA256

    7d6e946592986be2a5f72c17860a55fcd18a8a42aa9b8ae32069627ad2539796

    SHA512

    e87e6816746f6908b7b1ceac96d304f2fd5aa6c41e9f2fc709038e9d3318e84a5efb9641d5a2deb9d6f941e1f58f1a09f96363e1e04127daf9287c56e5493b12

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    30f30924f313532bb9b73ec23ebbd02e

    SHA1

    ac7cb671faf1a987d2a723a35a62874ed08727c3

    SHA256

    fac9ed54e8182e21e9e5363773116e20503908b8ba3745abb39d9f2b6289ebd2

    SHA512

    432df2f025e7ca99727a32e03ed282cebac7c61401e270272d1475c854499c481a76fe55e30a1b493d808a28a9f4c2a37ed2bd09c5e454282488361df92c7394

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    394B

    MD5

    06c791067d2932c95dd3677d2384841e

    SHA1

    715003b9d13baa70e501982796d367792c1addfa

    SHA256

    cf55c64c0a026c2a15389e088a337f98da369179508380519c1d7f69dc603f49

    SHA512

    20a67da827a020cc6da8985cd1b1c0ec8847dd639c4c2a83f3e8af48dddaff58f5a05e8a3dba5e9911400d5f6e9d59b93361838f56455fd3b2fafe489e1a76ea

  • C:\Users\Admin\AppData\Local\Temp\tmp4F05.tmp
    Filesize

    1KB

    MD5

    100c6631c11cf5af57d38e507603d20a

    SHA1

    cbf44a61c9482f8eebebb56e05825b4190bad0da

    SHA256

    487f139e73fa4acc3e7c70b4616bee9f7ed49f9f1bee836f03a4e942f58886b0

    SHA512

    17f16309a3b8c24bcb3e66366ed837ee4c99cfaf76d4a5c5a56dc01ecb6102353ff41e77958e8b4aa48d8a9c0891cd45f07f56413219514467a4fbe83bd951c1

  • C:\Users\Admin\AppData\Local\Temp\tmp7CD1.tmp
    Filesize

    1KB

    MD5

    100c6631c11cf5af57d38e507603d20a

    SHA1

    cbf44a61c9482f8eebebb56e05825b4190bad0da

    SHA256

    487f139e73fa4acc3e7c70b4616bee9f7ed49f9f1bee836f03a4e942f58886b0

    SHA512

    17f16309a3b8c24bcb3e66366ed837ee4c99cfaf76d4a5c5a56dc01ecb6102353ff41e77958e8b4aa48d8a9c0891cd45f07f56413219514467a4fbe83bd951c1

  • memory/2016-176-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-154-0x0000000000E50000-0x0000000000F6C000-memory.dmp
    Filesize

    1.1MB

  • memory/2016-130-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-131-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-132-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-133-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-134-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-135-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-136-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-137-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-138-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-139-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-140-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-141-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-142-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-143-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-180-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-146-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-147-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-145-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-148-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-149-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-150-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-151-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-152-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-153-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-182-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-155-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-156-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-157-0x0000000005E60000-0x000000000635E000-memory.dmp
    Filesize

    5.0MB

  • memory/2016-158-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-159-0x0000000005790000-0x0000000005822000-memory.dmp
    Filesize

    584KB

  • memory/2016-160-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-161-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-162-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-163-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-164-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-165-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-166-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-167-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-168-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-169-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-170-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-171-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-172-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-173-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-174-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-175-0x0000000003330000-0x000000000333A000-memory.dmp
    Filesize

    40KB

  • memory/2016-120-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-177-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-178-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-179-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-144-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-121-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-129-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-183-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-184-0x00000000091E0000-0x00000000091F4000-memory.dmp
    Filesize

    80KB

  • memory/2016-185-0x0000000009240000-0x0000000009254000-memory.dmp
    Filesize

    80KB

  • memory/2016-186-0x0000000009210000-0x000000000921C000-memory.dmp
    Filesize

    48KB

  • memory/2016-187-0x00000000096D0000-0x0000000009782000-memory.dmp
    Filesize

    712KB

  • memory/2016-188-0x0000000009820000-0x00000000098BC000-memory.dmp
    Filesize

    624KB

  • memory/2016-189-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-190-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-191-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-192-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-181-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-122-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-128-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-254-0x0000000009AC0000-0x0000000009B3E000-memory.dmp
    Filesize

    504KB

  • memory/2016-123-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-124-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-125-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-126-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-127-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2228-1131-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2228-880-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2228-803-0x00000000004327A4-mapping.dmp
  • memory/2248-420-0x0000000000000000-mapping.dmp
  • memory/3380-397-0x0000000007D90000-0x0000000007E06000-memory.dmp
    Filesize

    472KB

  • memory/3380-255-0x0000000000E00000-0x0000000000E36000-memory.dmp
    Filesize

    216KB

  • memory/3380-509-0x0000000009190000-0x0000000009224000-memory.dmp
    Filesize

    592KB

  • memory/3380-383-0x00000000079D0000-0x0000000007A1B000-memory.dmp
    Filesize

    300KB

  • memory/3380-330-0x0000000006D60000-0x0000000006DC6000-memory.dmp
    Filesize

    408KB

  • memory/3380-332-0x00000000075E0000-0x0000000007646000-memory.dmp
    Filesize

    408KB

  • memory/3380-486-0x0000000008F80000-0x0000000009025000-memory.dmp
    Filesize

    660KB

  • memory/3380-199-0x0000000000000000-mapping.dmp
  • memory/3380-337-0x0000000007680000-0x00000000079D0000-memory.dmp
    Filesize

    3.3MB

  • memory/3380-470-0x0000000008E50000-0x0000000008E83000-memory.dmp
    Filesize

    204KB

  • memory/3380-472-0x0000000008E10000-0x0000000008E2E000-memory.dmp
    Filesize

    120KB

  • memory/3380-325-0x0000000006CC0000-0x0000000006CE2000-memory.dmp
    Filesize

    136KB

  • memory/3380-381-0x0000000006DD0000-0x0000000006DEC000-memory.dmp
    Filesize

    112KB

  • memory/3380-272-0x0000000006FB0000-0x00000000075D8000-memory.dmp
    Filesize

    6.2MB

  • memory/3380-718-0x0000000009110000-0x000000000912A000-memory.dmp
    Filesize

    104KB

  • memory/3380-723-0x00000000090D0000-0x00000000090D8000-memory.dmp
    Filesize

    32KB

  • memory/4056-202-0x0000000000000000-mapping.dmp
  • memory/4332-521-0x0000000005320000-0x0000000005334000-memory.dmp
    Filesize

    80KB

  • memory/4332-433-0x0000000000000000-mapping.dmp
  • memory/4492-260-0x00000000004327A4-mapping.dmp
  • memory/4492-328-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4492-347-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4516-750-0x0000000000000000-mapping.dmp
  • memory/4516-872-0x00000000075E0000-0x0000000007930000-memory.dmp
    Filesize

    3.3MB

  • memory/4516-879-0x0000000007C50000-0x0000000007C9B000-memory.dmp
    Filesize

    300KB

  • memory/4516-904-0x0000000008EE0000-0x0000000008F85000-memory.dmp
    Filesize

    660KB

  • memory/4576-335-0x0000000000000000-mapping.dmp
  • memory/4608-752-0x0000000000000000-mapping.dmp