Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:45

General

  • Target

    56fc6644385db6a7e927858e276af6f8e6a33302f82bde48633975ba452954a2.exe

  • Size

    917KB

  • MD5

    01a79d7d8926e913bce1218c60f65ef0

  • SHA1

    23f333779045ebaf0e2982ce27e9c45518187df9

  • SHA256

    56fc6644385db6a7e927858e276af6f8e6a33302f82bde48633975ba452954a2

  • SHA512

    0c6c3706c704b1bcb9d2a8c5fa5c363c31d40ba854bf1b761b2585c4edb2b0aefddf51ecc720eb1b0b01d5e442d8647eba21856e49e2478533b4b9ffa98a96a2

  • SSDEEP

    24576:WyOVQiM5+tLYjcggbvs5ApLcPKtqg0YJe1Y:WLQR+tLYotzFLcPpYJ4

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

51.75.209.245:2406

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52YOYG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56fc6644385db6a7e927858e276af6f8e6a33302f82bde48633975ba452954a2.exe
    "C:\Users\Admin\AppData\Local\Temp\56fc6644385db6a7e927858e276af6f8e6a33302f82bde48633975ba452954a2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxWuTeaXQSo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2654.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4524
    • C:\Users\Admin\AppData\Local\Temp\56fc6644385db6a7e927858e276af6f8e6a33302f82bde48633975ba452954a2.exe
      "{path}"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4500

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    102d823dd7797b44174b8005967ee127

    SHA1

    5de2fdcede7ecb88107e9b73d267f52bba701c07

    SHA256

    b6cc6a3bdb45c227ce211bb6a637ef68193855f5a82242a6cd9bafae93652009

    SHA512

    f04761f4b9d7236bede12308313fac9596c3a4d6fcf39e3b2d22cecec288822ef7397e0f14c04fe79bd89a985bb595af8be3b1529c0219c63d4df74e66930240

  • C:\Users\Admin\AppData\Local\Temp\tmp2654.tmp
    Filesize

    1KB

    MD5

    08c858894a50ebeb8044a9ab9f7752b7

    SHA1

    4bd1357e72476612f40a857bd51b66c09b7de022

    SHA256

    ec5b7a7f150fc185dd49fb4ef4f5bfe644f26f732cb74f026a2d7c66e5e38fb8

    SHA512

    6257d02447bd7d5877a15b5ae2da48eb0d535d0754c4b7fe9f48009a38870faae9dec56013030a47645237568f395db80e7692e98de39e5e11d5320a42f7c422

  • memory/3116-133-0x0000000000500000-0x00000000005EC000-memory.dmp
    Filesize

    944KB

  • memory/3116-134-0x0000000005480000-0x0000000005A24000-memory.dmp
    Filesize

    5.6MB

  • memory/3116-135-0x0000000004FB0000-0x0000000005042000-memory.dmp
    Filesize

    584KB

  • memory/3116-136-0x00000000050F0000-0x000000000518C000-memory.dmp
    Filesize

    624KB

  • memory/3116-137-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
    Filesize

    40KB

  • memory/3116-138-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/3116-139-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/4500-149-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-159-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-147-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-145-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-150-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-151-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-152-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-155-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-158-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-146-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-143-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-164-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-165-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-171-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-172-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-177-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4500-178-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB