Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 15:19

General

  • Target

    tmp.exe

  • Size

    2.7MB

  • MD5

    21605edd439a91f69b7c2584413ae3f5

  • SHA1

    76353ff45df865cee24b8802c2332c8f07590df6

  • SHA256

    03541b2cf3bf022eda584b9ead6b6edeb7a47e8ccaa99b2415ee56694c9868cb

  • SHA512

    df4248687d7a92389a3aab90dd0ccc8ea7236e8b71555bd835c33816a6e27b9a147d10fe693b57a693698c0d7c3fdbd99a3587cbfba08929c0d0fc4f34efb128

  • SSDEEP

    49152:Q61jlIn2e7zgWTSOa7Q4hVBP35NxVg1DHeTz0CTssEORTdQRYdN+1rHzE42i9:Q6FynB7JTSOWBBNxVg1zen0CLEOhdQTl

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

nigeria

C2

198.46.173.141:50482

198.46.173.141:50484

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6CYNGG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4984
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
        PID:4660
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:5048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1716-132-0x0000000000E20000-0x00000000010D2000-memory.dmp
      Filesize

      2.7MB

    • memory/1716-133-0x0000000005EB0000-0x0000000005ED2000-memory.dmp
      Filesize

      136KB

    • memory/4660-142-0x0000000000000000-mapping.dmp
    • memory/4984-140-0x0000000007360000-0x00000000079DA000-memory.dmp
      Filesize

      6.5MB

    • memory/4984-134-0x0000000000000000-mapping.dmp
    • memory/4984-137-0x0000000004DF0000-0x0000000004E56000-memory.dmp
      Filesize

      408KB

    • memory/4984-138-0x0000000005490000-0x00000000054F6000-memory.dmp
      Filesize

      408KB

    • memory/4984-139-0x0000000005B10000-0x0000000005B2E000-memory.dmp
      Filesize

      120KB

    • memory/4984-135-0x0000000002220000-0x0000000002256000-memory.dmp
      Filesize

      216KB

    • memory/4984-141-0x0000000006010000-0x000000000602A000-memory.dmp
      Filesize

      104KB

    • memory/4984-136-0x0000000004E60000-0x0000000005488000-memory.dmp
      Filesize

      6.2MB

    • memory/5048-143-0x0000000000000000-mapping.dmp
    • memory/5048-144-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/5048-145-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/5048-146-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/5048-147-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/5048-148-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB