Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 15:54

General

  • Target

    DOC Maquinas-0215522-23.exe

  • Size

    1.0MB

  • MD5

    27e482c64f1b9035e550ac07f1d30f2c

  • SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

  • SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

  • SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • SSDEEP

    12288:iOt4pogcgotnPXWZsPxIexTmad12j+iVb4ZdQT/ijLC7aX6zLTisxEZONerixVHk:mojjlgsxZG28K3cesxKkMcyPQTnK

Malware Config

Extracted

Family

remcos

Botnet

Upgraded001

C2

fresh03.ddns.net:34110

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-O0ARTY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe
    "C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SEfmfXm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SEfmfXm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9402.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1428
    • C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC Maquinas-0215522-23.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3340
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SEfmfXm.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4480
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SEfmfXm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp654D.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4124
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.0MB

    MD5

    27e482c64f1b9035e550ac07f1d30f2c

    SHA1

    4d7390da7f5c4bf6127fbb3d793e8917a47c45bb

    SHA256

    28c32f08c1471496052f517ee43313f86c38f74bdf0194707735574157a2d55c

    SHA512

    b7eff12f1d5a5fc356ab887de9124717d748f4fe82d91f6dcf4853cb5485f294af96323608e0def2709dc819e2b731de3236737437a9be61653174759a65e548

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    f4bed3c89b50f0d3368a099dd8df46ee

    SHA1

    3f7fbb1aea3cbb7f13b89db1c625bfa076454750

    SHA256

    688d55afc53cd0f6c00fde69b435f7b08a60d7646a83145b6890bb4430273d5b

    SHA512

    e371e62cdb9edabb99e2a2c2d67ae8f3522c2f75b6cda9b1bb6e2bb101969829ec10521585800aa7cf9ea68ba62550c4703805c42fb7bf07b60ec84cf458fc79

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4lnowsy5.1bv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp654D.tmp
    Filesize

    1KB

    MD5

    f72a5735b8e4a761cfac58919d9b3474

    SHA1

    7337e13a9f5927422925998b9870bbf48b269587

    SHA256

    31d31a887ad5f322e4bcc1cac6fd4254a7f1aab50b194419d3cc6b19191ba7a3

    SHA512

    bae86df7ec48b730baeed207dc7776fb3e485f6a3795cd5dc18379df5eaaf3b7c86c018fc168b12c7a8b08222db595d992104487a8213102897b040ae1fda0e5

  • C:\Users\Admin\AppData\Local\Temp\tmp9402.tmp
    Filesize

    1KB

    MD5

    f72a5735b8e4a761cfac58919d9b3474

    SHA1

    7337e13a9f5927422925998b9870bbf48b269587

    SHA256

    31d31a887ad5f322e4bcc1cac6fd4254a7f1aab50b194419d3cc6b19191ba7a3

    SHA512

    bae86df7ec48b730baeed207dc7776fb3e485f6a3795cd5dc18379df5eaaf3b7c86c018fc168b12c7a8b08222db595d992104487a8213102897b040ae1fda0e5

  • memory/1912-254-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-209-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-253-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-255-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-211-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-247-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-250-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-246-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-245-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-251-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-244-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-252-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-256-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-248-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-240-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-243-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-242-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-241-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-212-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-239-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-237-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-249-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1912-222-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1992-172-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1992-151-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1992-177-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1992-150-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1992-148-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2876-154-0x0000000005400000-0x0000000005466000-memory.dmp
    Filesize

    408KB

  • memory/2876-144-0x0000000000D10000-0x0000000000D20000-memory.dmp
    Filesize

    64KB

  • memory/2876-200-0x00000000070D0000-0x00000000070D8000-memory.dmp
    Filesize

    32KB

  • memory/2876-199-0x00000000070F0000-0x000000000710A000-memory.dmp
    Filesize

    104KB

  • memory/2876-198-0x0000000006FE0000-0x0000000006FEE000-memory.dmp
    Filesize

    56KB

  • memory/2876-197-0x0000000007030000-0x00000000070C6000-memory.dmp
    Filesize

    600KB

  • memory/2876-196-0x0000000006E30000-0x0000000006E3A000-memory.dmp
    Filesize

    40KB

  • memory/2876-195-0x000000007F8B0000-0x000000007F8C0000-memory.dmp
    Filesize

    64KB

  • memory/2876-194-0x0000000006DB0000-0x0000000006DCA000-memory.dmp
    Filesize

    104KB

  • memory/2876-145-0x0000000000D20000-0x0000000000D56000-memory.dmp
    Filesize

    216KB

  • memory/2876-147-0x0000000004D60000-0x0000000005388000-memory.dmp
    Filesize

    6.2MB

  • memory/2876-193-0x0000000007400000-0x0000000007A7A000-memory.dmp
    Filesize

    6.5MB

  • memory/2876-152-0x0000000004CE0000-0x0000000004D02000-memory.dmp
    Filesize

    136KB

  • memory/2876-160-0x0000000005470000-0x00000000054D6000-memory.dmp
    Filesize

    408KB

  • memory/2876-192-0x0000000006050000-0x000000000606E000-memory.dmp
    Filesize

    120KB

  • memory/2876-182-0x0000000070890000-0x00000000708DC000-memory.dmp
    Filesize

    304KB

  • memory/2876-181-0x0000000006C60000-0x0000000006C92000-memory.dmp
    Filesize

    200KB

  • memory/2876-180-0x0000000000D10000-0x0000000000D20000-memory.dmp
    Filesize

    64KB

  • memory/2876-173-0x0000000000D10000-0x0000000000D20000-memory.dmp
    Filesize

    64KB

  • memory/2876-178-0x0000000005AB0000-0x0000000005ACE000-memory.dmp
    Filesize

    120KB

  • memory/3340-179-0x00000000059E0000-0x00000000059F0000-memory.dmp
    Filesize

    64KB

  • memory/3340-203-0x00000000059E0000-0x00000000059F0000-memory.dmp
    Filesize

    64KB

  • memory/4024-137-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/4024-134-0x0000000005B80000-0x0000000006124000-memory.dmp
    Filesize

    5.6MB

  • memory/4024-133-0x0000000000B60000-0x0000000000C72000-memory.dmp
    Filesize

    1.1MB

  • memory/4024-135-0x00000000055D0000-0x0000000005662000-memory.dmp
    Filesize

    584KB

  • memory/4024-136-0x00000000054C0000-0x00000000054CA000-memory.dmp
    Filesize

    40KB

  • memory/4024-139-0x0000000006FF0000-0x000000000708C000-memory.dmp
    Filesize

    624KB

  • memory/4024-138-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/4480-226-0x0000000070890000-0x00000000708DC000-memory.dmp
    Filesize

    304KB

  • memory/4480-223-0x00000000055C0000-0x00000000055D0000-memory.dmp
    Filesize

    64KB

  • memory/4480-224-0x00000000055C0000-0x00000000055D0000-memory.dmp
    Filesize

    64KB

  • memory/4480-236-0x000000007F390000-0x000000007F3A0000-memory.dmp
    Filesize

    64KB