Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 20:36

General

  • Target

    DOCS.exe

  • Size

    2.4MB

  • MD5

    072ae884ff0b7f872b2d096c6f56cd8f

  • SHA1

    ed6fe1c2cf2ade73266d7110bcc24d9b26651aa0

  • SHA256

    060c14947ec75ce9817f7be911534e3e15a797dc17680acc2f05d8afbffdc1c1

  • SHA512

    d8949a16c6b2b305345d73652ccdbe125eb4eb0a14a2811b0618f91717436fd61bfa5475846c7e4af93dc638c309bfea3c5ef6ecbcfe08aeaef5d98da16133b5

  • SSDEEP

    24576:F3HAfWxfLwk0u2QynLyw//0gLTi+hxAL0CD2iFGo1V8nJp5bN+Zr3GiK3CvbRNOU:VjwR0nLkiRYr+Zr2iK3CvbRNO/j

Malware Config

Extracted

Family

remcos

Version

2.7.1 Pro

Botnet

RemoteHost

C2

march4great.ddns.net:2409

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-PV9ZM8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCS.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCS.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
    • C:\Users\Admin\AppData\Local\Temp\DOCS.exe
      C:\Users\Admin\AppData\Local\Temp\DOCS.exe
      2⤵
        PID:2052
      • C:\Users\Admin\AppData\Local\Temp\DOCS.exe
        C:\Users\Admin\AppData\Local\Temp\DOCS.exe
        2⤵
          PID:2452

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kiv2chpg.jai.psm1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2452-163-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2452-169-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2452-168-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2452-167-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2452-166-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4632-151-0x0000000006210000-0x000000000622E000-memory.dmp
        Filesize

        120KB

      • memory/4632-156-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4632-145-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4632-146-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4632-136-0x0000000004B70000-0x0000000004BA6000-memory.dmp
        Filesize

        216KB

      • memory/4632-152-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4632-153-0x0000000007A60000-0x00000000080DA000-memory.dmp
        Filesize

        6.5MB

      • memory/4632-154-0x00000000066B0000-0x00000000066CA000-memory.dmp
        Filesize

        104KB

      • memory/4632-137-0x0000000005270000-0x0000000005898000-memory.dmp
        Filesize

        6.2MB

      • memory/4632-144-0x0000000005AE0000-0x0000000005B46000-memory.dmp
        Filesize

        408KB

      • memory/4632-157-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4632-158-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4632-138-0x0000000005A00000-0x0000000005A66000-memory.dmp
        Filesize

        408KB

      • memory/4748-155-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB

      • memory/4748-133-0x0000000000300000-0x000000000056C000-memory.dmp
        Filesize

        2.4MB

      • memory/4748-135-0x0000000005270000-0x0000000005292000-memory.dmp
        Filesize

        136KB

      • memory/4748-134-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB