Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 06:53

General

  • Target

    7034c12131cc2e28fcf9235850a36b08e9983dce.exe

  • Size

    7KB

  • MD5

    1c72fb093ace75fffb093c6541ff4940

  • SHA1

    7034c12131cc2e28fcf9235850a36b08e9983dce

  • SHA256

    f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785

  • SHA512

    4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed

  • SSDEEP

    96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p

Malware Config

Extracted

Family

remcos

Botnet

28282

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gqhwjekrltlu-TOU33Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
    "C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3432
    • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      2⤵
        PID:2416
      • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
        2⤵
          PID:2092
        • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
          2⤵
            PID:4480

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2092-145-0x0000000000000000-mapping.dmp
        • memory/2416-144-0x0000000000000000-mapping.dmp
        • memory/3432-134-0x0000000000000000-mapping.dmp
        • memory/3432-135-0x0000000002780000-0x00000000027B6000-memory.dmp
          Filesize

          216KB

        • memory/3432-136-0x0000000004F40000-0x0000000005568000-memory.dmp
          Filesize

          6.2MB

        • memory/3432-137-0x00000000055E0000-0x0000000005646000-memory.dmp
          Filesize

          408KB

        • memory/3432-138-0x0000000005700000-0x0000000005766000-memory.dmp
          Filesize

          408KB

        • memory/3432-139-0x0000000005D60000-0x0000000005D7E000-memory.dmp
          Filesize

          120KB

        • memory/3432-140-0x00000000075A0000-0x0000000007C1A000-memory.dmp
          Filesize

          6.5MB

        • memory/3432-141-0x0000000006260000-0x000000000627A000-memory.dmp
          Filesize

          104KB

        • memory/4480-147-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/4480-146-0x0000000000000000-mapping.dmp
        • memory/4480-148-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/4480-149-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/4480-150-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/4480-151-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/4728-143-0x0000000007890000-0x0000000007E34000-memory.dmp
          Filesize

          5.6MB

        • memory/4728-142-0x0000000005AE0000-0x0000000005B72000-memory.dmp
          Filesize

          584KB

        • memory/4728-133-0x0000000006960000-0x0000000006982000-memory.dmp
          Filesize

          136KB

        • memory/4728-132-0x00000000007A0000-0x00000000007A8000-memory.dmp
          Filesize

          32KB