Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 01:25

General

  • Target

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe

  • Size

    1.2MB

  • MD5

    718851e3f679d37e670918ffd078961a

  • SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

  • SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

  • SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • SSDEEP

    24576:r1QV+zUQjIdnYfnj349Nt+krzbholb28DMx//CN/k3BRfBZ+:rmszUB4nb63n+lb/DynCN/k3BlB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

79.134.225.23:1097

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-UY1HFR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe
    "C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:440
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp38A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:588
    • C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe
      "C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1604
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD8F.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1812
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\Users\Admin\AppData\Local\Temp\tmp38A.tmp
    Filesize

    1KB

    MD5

    a2c971bb8b0f20b5733783c1694efbbe

    SHA1

    3afe4ec6c5d99d05c5cfb9f03a138d5a9a881984

    SHA256

    497f3c7a9f72380dcf4abd076d1abb35e4aae34b642a23b30fc3160b20c1a2e2

    SHA512

    20627bd15e57722d113a668b704c8e1f2c70485f539eaff9abd81d98209e2f34b0b61b40f4579e945b7ceb7251cddf6f48d8eb4cc58fed6a794240f3b4f54878

  • C:\Users\Admin\AppData\Local\Temp\tmpAD8F.tmp
    Filesize

    1KB

    MD5

    a2c971bb8b0f20b5733783c1694efbbe

    SHA1

    3afe4ec6c5d99d05c5cfb9f03a138d5a9a881984

    SHA256

    497f3c7a9f72380dcf4abd076d1abb35e4aae34b642a23b30fc3160b20c1a2e2

    SHA512

    20627bd15e57722d113a668b704c8e1f2c70485f539eaff9abd81d98209e2f34b0b61b40f4579e945b7ceb7251cddf6f48d8eb4cc58fed6a794240f3b4f54878

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    e5900f304a25b4ffea5638f2f3bc20fc

    SHA1

    022f2d9ecab766813ed3ed47e5980466273d345f

    SHA256

    5556c6fe1ac54e0dacb93ab5024fd2913df492b7cd3313e55f2b3a341219f3fd

    SHA512

    a5acf3ca04bd5c40fac9b5c34f01585a396c071b615d78318bfae435bf31f4a9e9849c2225fdcd6b8f1c74aa65fd753aa20044baf29ecb4a494ecbe5a5ebaf59

  • \ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • memory/440-90-0x0000000002760000-0x00000000027A0000-memory.dmp
    Filesize

    256KB

  • memory/440-93-0x0000000002760000-0x00000000027A0000-memory.dmp
    Filesize

    256KB

  • memory/440-91-0x0000000002760000-0x00000000027A0000-memory.dmp
    Filesize

    256KB

  • memory/1188-89-0x0000000001230000-0x0000000001362000-memory.dmp
    Filesize

    1.2MB

  • memory/1188-92-0x0000000000FA0000-0x0000000000FE0000-memory.dmp
    Filesize

    256KB

  • memory/1188-94-0x0000000000FA0000-0x0000000000FE0000-memory.dmp
    Filesize

    256KB

  • memory/1268-68-0x0000000005140000-0x00000000051C0000-memory.dmp
    Filesize

    512KB

  • memory/1268-65-0x00000000042F0000-0x00000000042F6000-memory.dmp
    Filesize

    24KB

  • memory/1268-54-0x0000000000C40000-0x0000000000D72000-memory.dmp
    Filesize

    1.2MB

  • memory/1268-55-0x0000000000790000-0x00000000007D0000-memory.dmp
    Filesize

    256KB

  • memory/1268-56-0x0000000000450000-0x000000000046A000-memory.dmp
    Filesize

    104KB

  • memory/1268-57-0x0000000000790000-0x00000000007D0000-memory.dmp
    Filesize

    256KB

  • memory/1268-58-0x0000000000470000-0x000000000047C000-memory.dmp
    Filesize

    48KB

  • memory/1268-59-0x0000000005870000-0x0000000005964000-memory.dmp
    Filesize

    976KB

  • memory/1372-80-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-87-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-70-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-71-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-69-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-72-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-74-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-73-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-75-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1372-78-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1372-76-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-118-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-134-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-115-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-156-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-117-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-110-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1524-119-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-120-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-121-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-122-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-123-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-124-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-125-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-126-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-127-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-128-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-129-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-130-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-131-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-132-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-133-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-114-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-135-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-136-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-137-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-138-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-139-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-140-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-141-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-142-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-143-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-144-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-145-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-146-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-147-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-148-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-149-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-150-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-151-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-152-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-153-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-154-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1524-155-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1604-116-0x00000000023D0000-0x0000000002410000-memory.dmp
    Filesize

    256KB