Analysis

  • max time kernel
    600s
  • max time network
    602s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 15:37

General

  • Target

    Agreement documents.exe

  • Size

    2.3MB

  • MD5

    594307a3a85f02d66348cd0fdf16491c

  • SHA1

    89eb99bff35531c828dd9d6b1da84e0ca4f6c1b7

  • SHA256

    34f6c9c56b8193c469694a1e0033dd03e751be111ed356aee435a8aed96c2a15

  • SHA512

    dfa247154c78aaccc8cfe68a68a89c58808a01ef5878c536455cb80af6805a4d01efc0b8d23b9b9014b09119c90ea141abcae76f644f967ba9c19f0e9a77ec95

  • SSDEEP

    24576:yX6ZYD2WTPUKtu1Dze6HDpLAq3di1mBHrmszBf8sM7BfkvkOkOyHVxxBIGkKY9aR:k6ZYDEDzyEcFpPl3WIE

Malware Config

Extracted

Family

remcos

Version

2.7.1 Pro

Botnet

RemoteHost

C2

march4great.ddns.net:2409

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-43G52Y

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3792
    • C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe"
      2⤵
        PID:3124
      • C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe
        "C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe"
        2⤵
          PID:2080
        • C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe
          "C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe"
          2⤵
            PID:5000
          • C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe
            "C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe"
            2⤵
              PID:1632
            • C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe
              "C:\Users\Admin\AppData\Local\Temp\Agreement documents.exe"
              2⤵
              • Suspicious behavior: GetForegroundWindowSpam
              PID:4468

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ecl5l0fd.ctn.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/3792-150-0x00000000054E0000-0x00000000054F0000-memory.dmp
            Filesize

            64KB

          • memory/3792-137-0x0000000005B20000-0x0000000006148000-memory.dmp
            Filesize

            6.2MB

          • memory/3792-138-0x0000000005930000-0x0000000005996000-memory.dmp
            Filesize

            408KB

          • memory/3792-139-0x0000000006250000-0x00000000062B6000-memory.dmp
            Filesize

            408KB

          • memory/3792-149-0x00000000054E0000-0x00000000054F0000-memory.dmp
            Filesize

            64KB

          • memory/3792-157-0x00000000054E0000-0x00000000054F0000-memory.dmp
            Filesize

            64KB

          • memory/3792-151-0x0000000006850000-0x000000000686E000-memory.dmp
            Filesize

            120KB

          • memory/3792-152-0x00000000080B0000-0x000000000872A000-memory.dmp
            Filesize

            6.5MB

          • memory/3792-153-0x0000000006D50000-0x0000000006D6A000-memory.dmp
            Filesize

            104KB

          • memory/3792-154-0x00000000054E0000-0x00000000054F0000-memory.dmp
            Filesize

            64KB

          • memory/3792-156-0x00000000054E0000-0x00000000054F0000-memory.dmp
            Filesize

            64KB

          • memory/3792-136-0x0000000003260000-0x0000000003296000-memory.dmp
            Filesize

            216KB

          • memory/3792-158-0x00000000054E0000-0x00000000054F0000-memory.dmp
            Filesize

            64KB

          • memory/4468-187-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-194-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-228-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-163-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-166-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-167-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-168-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-169-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-171-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-172-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-173-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-174-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-175-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-176-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-177-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-178-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-179-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-180-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-181-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-182-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-183-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-184-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-185-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-186-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-227-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-188-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-189-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-190-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-191-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-192-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-193-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-226-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-195-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-196-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-197-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-198-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-199-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-200-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-201-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-202-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-203-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-204-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-205-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-206-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-207-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-208-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-209-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-210-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-211-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-212-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-213-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-214-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-215-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-218-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-219-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-220-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-221-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-222-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4468-223-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4496-135-0x00000000054F0000-0x0000000005500000-memory.dmp
            Filesize

            64KB

          • memory/4496-133-0x0000000000870000-0x0000000000ABC000-memory.dmp
            Filesize

            2.3MB

          • memory/4496-134-0x0000000005BE0000-0x0000000005C02000-memory.dmp
            Filesize

            136KB

          • memory/4496-155-0x00000000054F0000-0x0000000005500000-memory.dmp
            Filesize

            64KB