Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 12:46

General

  • Target

    7034c12131cc2e28fcf9235850a36b08e9983dce.exe

  • Size

    7KB

  • MD5

    1c72fb093ace75fffb093c6541ff4940

  • SHA1

    7034c12131cc2e28fcf9235850a36b08e9983dce

  • SHA256

    f00982603a693995cf32649df28ac390ce839638751f04d11517454466061785

  • SHA512

    4d713c85e2b5a818e3f5db4c7b59a820bb309c911825670b540597c9faa9d931f5648d054e19a01a48f7c97bae6dfe67b02148fb3ad58ddafdd11bb06f8a59ed

  • SSDEEP

    96:lTlsnKYgr+QLZCMqm18WQ2juY+wq+Df/8tEkajtR/zNt:lpQELZCMqmXjuZ+z8zaj7p

Malware Config

Extracted

Family

remcos

Botnet

28282

C2

194.180.49.17:28282

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    gqhwjekrltlu-TOU33Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
    "C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4232
    • C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      C:\Users\Admin\AppData\Local\Temp\7034c12131cc2e28fcf9235850a36b08e9983dce.exe
      2⤵
        PID:4660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/976-132-0x0000000000CC0000-0x0000000000CC8000-memory.dmp
      Filesize

      32KB

    • memory/976-133-0x0000000006DC0000-0x0000000006DE2000-memory.dmp
      Filesize

      136KB

    • memory/976-143-0x0000000007CF0000-0x0000000008294000-memory.dmp
      Filesize

      5.6MB

    • memory/976-142-0x0000000005FE0000-0x0000000006072000-memory.dmp
      Filesize

      584KB

    • memory/4232-140-0x0000000007A90000-0x000000000810A000-memory.dmp
      Filesize

      6.5MB

    • memory/4232-134-0x0000000000000000-mapping.dmp
    • memory/4232-138-0x0000000005BF0000-0x0000000005C56000-memory.dmp
      Filesize

      408KB

    • memory/4232-139-0x0000000006220000-0x000000000623E000-memory.dmp
      Filesize

      120KB

    • memory/4232-136-0x0000000005490000-0x0000000005AB8000-memory.dmp
      Filesize

      6.2MB

    • memory/4232-141-0x0000000006700000-0x000000000671A000-memory.dmp
      Filesize

      104KB

    • memory/4232-135-0x00000000028F0000-0x0000000002926000-memory.dmp
      Filesize

      216KB

    • memory/4232-137-0x0000000005400000-0x0000000005466000-memory.dmp
      Filesize

      408KB

    • memory/4660-144-0x0000000000000000-mapping.dmp
    • memory/4660-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4660-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4660-147-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4660-148-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4660-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB