Analysis

  • max time kernel
    169s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 09:47

General

  • Target

    a55643dbed66c798227d37d5d67df6e4.exe

  • Size

    2.3MB

  • MD5

    a55643dbed66c798227d37d5d67df6e4

  • SHA1

    0b12dbf8812476b60b5ccfa0c205de57271ed015

  • SHA256

    202f33d58a0f7ad48695fdf718cfd5cb8a93cf9d1c410e7a6cac51ad0407a6b0

  • SHA512

    48af1619628ce69855010b4bb443c0ef83b122defb9a8ce283983f5bec54590202dab34c656421e08ead89dd855faadae2967e264af50d0ce7537946354a3d61

  • SSDEEP

    49152:5P0xhbiuRVWys96ZVEEA3TesKuRfxcIWKy1KBC7sUH1RCYxT1onu+Xj3n:yzPPWV96ZfIRJcIpyl71VMs1su+Xzn

Malware Config

Extracted

Family

remcos

Botnet

MONDAYHost BLESS

C2

aryexpcrt.ddns.net:3216

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6PETGK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a55643dbed66c798227d37d5d67df6e4.exe
    "C:\Users\Admin\AppData\Local\Temp\a55643dbed66c798227d37d5d67df6e4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3744
    • C:\Users\Admin\AppData\Local\Temp\a55643dbed66c798227d37d5d67df6e4.exe
      C:\Users\Admin\AppData\Local\Temp\a55643dbed66c798227d37d5d67df6e4.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:5092

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3744-140-0x00000000051D0000-0x0000000005236000-memory.dmp
    Filesize

    408KB

  • memory/3744-143-0x00000000063D0000-0x00000000063EA000-memory.dmp
    Filesize

    104KB

  • memory/3744-141-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
    Filesize

    120KB

  • memory/3744-142-0x00000000075C0000-0x0000000007C3A000-memory.dmp
    Filesize

    6.5MB

  • memory/3744-136-0x0000000000000000-mapping.dmp
  • memory/3744-137-0x0000000002990000-0x00000000029C6000-memory.dmp
    Filesize

    216KB

  • memory/3744-138-0x0000000005240000-0x0000000005868000-memory.dmp
    Filesize

    6.2MB

  • memory/3744-139-0x0000000005160000-0x00000000051C6000-memory.dmp
    Filesize

    408KB

  • memory/4724-134-0x0000000005090000-0x0000000005122000-memory.dmp
    Filesize

    584KB

  • memory/4724-133-0x0000000005530000-0x0000000005AD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4724-135-0x0000000005030000-0x0000000005052000-memory.dmp
    Filesize

    136KB

  • memory/4724-132-0x0000000000080000-0x00000000002D8000-memory.dmp
    Filesize

    2.3MB

  • memory/5092-149-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/5092-144-0x0000000000000000-mapping.dmp
  • memory/5092-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/5092-146-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/5092-147-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/5092-148-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB