Analysis

  • max time kernel
    132s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 20:06

General

  • Target

    a259c998dc73683641032115919f73dd.exe

  • Size

    300.0MB

  • MD5

    a259c998dc73683641032115919f73dd

  • SHA1

    014c0688ed456a5134d5d156a72398fadfca8f7a

  • SHA256

    5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

  • SHA512

    38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

  • SSDEEP

    12288:T83b764quCpkWNdCt06Z8G2O2K4TYObmDmkTc2wyIRal:TvHpfNdhBWxPDrc7Ol

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

GOLD

C2

crucero.con-ip.com:7770

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KVH9F4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe
    "C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1120
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
      2⤵
        PID:920
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe'"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:600
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {713636A3-D4C8-4EF2-BCA5-CD180AD52A85} S-1-5-21-3430344531-3702557399-3004411149-1000:WFSTZEPN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Users\Admin\AppData\Roaming\AppData.exe
        C:\Users\Admin\AppData\Roaming\AppData.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1292
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
          3⤵
            PID:2020
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
            3⤵
              PID:472
          • C:\Users\Admin\AppData\Roaming\AppData.exe
            C:\Users\Admin\AppData\Roaming\AppData.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:1620
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
              3⤵
                PID:1844
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                3⤵
                  PID:844
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:1684
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
                  3⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1104
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                  3⤵
                    PID:432
                • C:\Users\Admin\AppData\Roaming\AppData.exe
                  C:\Users\Admin\AppData\Roaming\AppData.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1060
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
                    3⤵
                      PID:832
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                      3⤵
                        PID:860
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                          4⤵
                          • Creates scheduled task(s)
                          PID:840
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
                        3⤵
                          PID:1292
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                          3⤵
                            PID:908

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\remcos\logs.dat
                        Filesize

                        144B

                        MD5

                        d544e5edb4c80beb01df009ce0dfbf59

                        SHA1

                        488bd12cb5152cd558e897c55936c78d47b214fe

                        SHA256

                        69f370e47a81ae6e7560b9a12af07b6c7853cdb009948ce2bd17743d2615e3cf

                        SHA512

                        0a341695fdf2820cf6108d58207232d2d198a9f4dd6c81665d3f1d1613b6219b6470fbc1ae2a49ef48f2733b8af849797de29f8f1effcfa2d093482b714a179e

                      • C:\Users\Admin\AppData\Roaming\AppData.exe
                        Filesize

                        300.0MB

                        MD5

                        a259c998dc73683641032115919f73dd

                        SHA1

                        014c0688ed456a5134d5d156a72398fadfca8f7a

                        SHA256

                        5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

                        SHA512

                        38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

                      • C:\Users\Admin\AppData\Roaming\AppData.exe
                        Filesize

                        259.3MB

                        MD5

                        6a38d8b2f04b61820f8df8055f974c94

                        SHA1

                        c184e46cb1d20a29bcedb6b535363df503e94b48

                        SHA256

                        3ef281833851316112ef6e8b14edbabed728b41cbb742f2c5b8bf3891b43ea68

                        SHA512

                        5c8a79e64955006c743bfc404eff7402063905d3e7ef96fbcca4e331c919fc2cf8ead50c6715baefbc57740b5f8b3dbfda65b6b306752fe1362276b89f7a2790

                      • C:\Users\Admin\AppData\Roaming\AppData.exe
                        Filesize

                        300.0MB

                        MD5

                        a259c998dc73683641032115919f73dd

                        SHA1

                        014c0688ed456a5134d5d156a72398fadfca8f7a

                        SHA256

                        5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

                        SHA512

                        38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

                      • C:\Users\Admin\AppData\Roaming\AppData.exe
                        Filesize

                        300.0MB

                        MD5

                        a259c998dc73683641032115919f73dd

                        SHA1

                        014c0688ed456a5134d5d156a72398fadfca8f7a

                        SHA256

                        5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

                        SHA512

                        38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KQTOC9F2YR3939HMW4FY.temp
                        Filesize

                        7KB

                        MD5

                        73eb5fb8bb537f07fa1de089117aa41f

                        SHA1

                        e42c29b44901d131913a3c8c621ad55e25efa8da

                        SHA256

                        414d90209e98919f8b3d8700d8fc2b028290ab4edd050f7dcc6a1870d8a26210

                        SHA512

                        bf18d6f546f425fa97a1d801936b0210681c9fde7f4cde7bac3a74b35fd08ac7ac98b733e5a3fd1b58ddad243dfa06152caaab9756b824780e95f6bde762a1db

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        Filesize

                        7KB

                        MD5

                        73eb5fb8bb537f07fa1de089117aa41f

                        SHA1

                        e42c29b44901d131913a3c8c621ad55e25efa8da

                        SHA256

                        414d90209e98919f8b3d8700d8fc2b028290ab4edd050f7dcc6a1870d8a26210

                        SHA512

                        bf18d6f546f425fa97a1d801936b0210681c9fde7f4cde7bac3a74b35fd08ac7ac98b733e5a3fd1b58ddad243dfa06152caaab9756b824780e95f6bde762a1db

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        Filesize

                        7KB

                        MD5

                        73eb5fb8bb537f07fa1de089117aa41f

                        SHA1

                        e42c29b44901d131913a3c8c621ad55e25efa8da

                        SHA256

                        414d90209e98919f8b3d8700d8fc2b028290ab4edd050f7dcc6a1870d8a26210

                        SHA512

                        bf18d6f546f425fa97a1d801936b0210681c9fde7f4cde7bac3a74b35fd08ac7ac98b733e5a3fd1b58ddad243dfa06152caaab9756b824780e95f6bde762a1db

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        Filesize

                        7KB

                        MD5

                        e8d2ececdc7d60712244689a4de4e694

                        SHA1

                        6bcf1a299b3c0a8dcc8bd72fc7e6f5ea3a84ec80

                        SHA256

                        146be22e1560a5e465128c11ed1909e20cad50a1790a552aedb19e7fddb9dc0f

                        SHA512

                        5a776dc3499e50c672cfb7b7ee78c0ec79035b3fca587e5f1bc19c035ffaa517a8bfcead937eb19657433b24581ac73ddcc140e12f35182349250ffff08f6a07

                      • \??\PIPE\srvsvc
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • memory/600-76-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-133-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-71-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-61-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-81-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-82-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-84-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-85-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-62-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-63-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-64-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-89-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-91-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-90-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-92-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-95-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-69-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/600-67-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-142-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-66-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-141-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-68-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-134-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/600-65-0x00000000002A0000-0x0000000000320000-memory.dmp
                        Filesize

                        512KB

                      • memory/1060-189-0x00000000012E0000-0x0000000001414000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1064-87-0x0000000002650000-0x0000000002690000-memory.dmp
                        Filesize

                        256KB

                      • memory/1064-88-0x0000000002650000-0x0000000002690000-memory.dmp
                        Filesize

                        256KB

                      • memory/1064-86-0x0000000002650000-0x0000000002690000-memory.dmp
                        Filesize

                        256KB

                      • memory/1104-174-0x00000000026E0000-0x0000000002720000-memory.dmp
                        Filesize

                        256KB

                      • memory/1104-175-0x00000000026E0000-0x0000000002720000-memory.dmp
                        Filesize

                        256KB

                      • memory/1292-216-0x00000000023F0000-0x0000000002430000-memory.dmp
                        Filesize

                        256KB

                      • memory/1292-217-0x00000000023F0000-0x0000000002430000-memory.dmp
                        Filesize

                        256KB

                      • memory/1544-55-0x00000000040D0000-0x000000000414C000-memory.dmp
                        Filesize

                        496KB

                      • memory/1544-56-0x0000000004820000-0x0000000004860000-memory.dmp
                        Filesize

                        256KB

                      • memory/1544-54-0x0000000000100000-0x0000000000234000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1612-127-0x0000000002720000-0x0000000002760000-memory.dmp
                        Filesize

                        256KB

                      • memory/1612-129-0x0000000002720000-0x0000000002760000-memory.dmp
                        Filesize

                        256KB

                      • memory/1612-128-0x0000000002720000-0x0000000002760000-memory.dmp
                        Filesize

                        256KB

                      • memory/1620-145-0x0000000000540000-0x0000000000580000-memory.dmp
                        Filesize

                        256KB

                      • memory/1620-144-0x00000000001B0000-0x00000000002E4000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1712-104-0x00000000049A0000-0x00000000049E0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1712-98-0x0000000000FE0000-0x0000000001114000-memory.dmp
                        Filesize

                        1.2MB