Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 07:12

General

  • Target

    7034c12131cc2e28fcf9235850a36b08e9983dce.exe

  • Size

    7KB

  • MD5

    1c72fb093ace75fffb093c6541ff4940

  • SHA1

    7034c12131cc2e28fcf9235850a36b08e9983dce

  • SHA256

    f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785

  • SHA512

    4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed

  • SSDEEP

    96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p

Malware Config

Extracted

Family

remcos

Botnet

28282

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gqhwjekrltlu-TOU33Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
    "C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      2⤵
        PID:4116

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1488-132-0x0000000000F10000-0x0000000000F18000-memory.dmp
      Filesize

      32KB

    • memory/1488-133-0x0000000007010000-0x0000000007032000-memory.dmp
      Filesize

      136KB

    • memory/1488-143-0x0000000007ED0000-0x0000000008474000-memory.dmp
      Filesize

      5.6MB

    • memory/1488-142-0x00000000061D0000-0x0000000006262000-memory.dmp
      Filesize

      584KB

    • memory/2824-140-0x00000000077F0000-0x0000000007E6A000-memory.dmp
      Filesize

      6.5MB

    • memory/2824-134-0x0000000000000000-mapping.dmp
    • memory/2824-138-0x0000000005BC0000-0x0000000005C26000-memory.dmp
      Filesize

      408KB

    • memory/2824-139-0x00000000061C0000-0x00000000061DE000-memory.dmp
      Filesize

      120KB

    • memory/2824-136-0x00000000054E0000-0x0000000005B08000-memory.dmp
      Filesize

      6.2MB

    • memory/2824-141-0x00000000066F0000-0x000000000670A000-memory.dmp
      Filesize

      104KB

    • memory/2824-135-0x0000000002C00000-0x0000000002C36000-memory.dmp
      Filesize

      216KB

    • memory/2824-137-0x00000000053C0000-0x0000000005426000-memory.dmp
      Filesize

      408KB

    • memory/4116-144-0x0000000000000000-mapping.dmp
    • memory/4116-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4116-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4116-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4116-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4116-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB