Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 15:54

General

  • Target

    DOC Maquinas-0215522-23.exe

  • Size

    1.0MB

  • MD5

    27e482c64f1b9035e550ac07f1d30f2c

  • SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

  • SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

  • SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • SSDEEP

    12288:iOt4pogcgotnPXWZsPxIexTmad12j+iVb4ZdQT/ijLC7aX6zLTisxEZONerixVHk:mojjlgsxZG28K3cesxKkMcyPQTnK

Malware Config

Extracted

Family

remcos

Botnet

Upgraded001

C2

fresh03.ddns.net:34110

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-O0ARTY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe
    "C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SEfmfXm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SEfmfXm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB52.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SEfmfXm.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1292
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SEfmfXm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAC76.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:732
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\Users\Admin\AppData\Local\Temp\tmpAC76.tmp
    Filesize

    1KB

    MD5

    fa9928ff515e8bc8522c885d0bdb92be

    SHA1

    7c2bccd1115646cb5622e605299715cf3a201bfa

    SHA256

    a5ba3fe68e63cd459644c90a5abd9de853a34ab0e4b3e9c4422120560b6bde7a

    SHA512

    6f43a021d24961ca3f03b9c1f008cad4b6dab878399cee6d92361f65b9fd85ed928b38f271138e384a477f6b91202597f965bb5e3e0feeb0601564dcb99cf5d1

  • C:\Users\Admin\AppData\Local\Temp\tmpDB52.tmp
    Filesize

    1KB

    MD5

    fa9928ff515e8bc8522c885d0bdb92be

    SHA1

    7c2bccd1115646cb5622e605299715cf3a201bfa

    SHA256

    a5ba3fe68e63cd459644c90a5abd9de853a34ab0e4b3e9c4422120560b6bde7a

    SHA512

    6f43a021d24961ca3f03b9c1f008cad4b6dab878399cee6d92361f65b9fd85ed928b38f271138e384a477f6b91202597f965bb5e3e0feeb0601564dcb99cf5d1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    0e9229c7c9ea055643f33a5e92c9e76c

    SHA1

    a66b00eb441c6957628e4464a69e2fe723e00d5e

    SHA256

    22aa04472b1e9711c76932d5ea8b761cac583c9391be892fb4eb459d59f38311

    SHA512

    959e93dc9444d987fe9c26528655cc95daa7ea56a3581b72a015030bb2a2c79b4f9e219ea80e0f3e207f9bf626dc0ff51d2d2ac388270c93e9f4176c09567aa6

  • \ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • memory/764-69-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-70-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-68-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-71-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-67-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-74-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-72-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-75-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/764-77-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-79-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/764-85-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-118-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-124-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-131-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-130-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-129-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-128-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-127-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-126-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-125-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-123-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-122-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-108-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/872-121-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-112-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-113-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-114-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-115-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-116-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-117-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-120-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/872-119-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1656-92-0x0000000004DF0000-0x0000000004E30000-memory.dmp
    Filesize

    256KB

  • memory/1656-91-0x0000000004DF0000-0x0000000004E30000-memory.dmp
    Filesize

    256KB

  • memory/1656-88-0x0000000000BF0000-0x0000000000D02000-memory.dmp
    Filesize

    1.1MB

  • memory/1852-73-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/1852-90-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/1852-89-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/2036-54-0x0000000001250000-0x0000000001362000-memory.dmp
    Filesize

    1.1MB

  • memory/2036-55-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/2036-56-0x0000000000430000-0x000000000044E000-memory.dmp
    Filesize

    120KB

  • memory/2036-57-0x0000000000470000-0x000000000047C000-memory.dmp
    Filesize

    48KB

  • memory/2036-58-0x0000000005880000-0x0000000005972000-memory.dmp
    Filesize

    968KB

  • memory/2036-66-0x00000000053E0000-0x0000000005460000-memory.dmp
    Filesize

    512KB