Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 14:17

General

  • Target

    tmp.exe

  • Size

    1.2MB

  • MD5

    a4ada15baf9ff8fa3c13fd28da43b2a4

  • SHA1

    47a5855306908d631f618185856d4df962e4272d

  • SHA256

    bc9a015e5d26a1f1501e36fd8412eb857174dd1c6a8d191d7eb919ee3339108b

  • SHA512

    ed0a43906d6640c6a21770b3812f9926f236e4725e0f2a307cbedb439c0d28e303f6a1594fefc5d7df0cd9e0bbef5410b85e51992f326fb8644b1dcf9468443c

  • SSDEEP

    24576:KmVXdnHg5GC4NFGQQzhT2aXwwAGg1iFnlds5jWdfDc:KidnH7CAFSd7XwwxWiF/s9ODc

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-E41YRQ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vHmcoZwOzkSra.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:580
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vHmcoZwOzkSra" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8BFB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1452
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
        PID:1892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8BFB.tmp
      Filesize

      1KB

      MD5

      db337a95789ebb7189a51687737c5303

      SHA1

      97c9a688e56a11b387e497b09e8157030407858b

      SHA256

      4ea906b21d5dea9d7a23938309b61cc79ee7b7109ae9d356cf70ccde78f7bcce

      SHA512

      38ba0b22176edf47c586ae85fd1970509ecd9c68408cfd3c93149344fc3d7913200add3f9bc7f7d5648d779d4cee9365e0681528e8b4099a132f1b62cda4d1d1

    • memory/580-85-0x0000000002720000-0x0000000002760000-memory.dmp
      Filesize

      256KB

    • memory/580-84-0x0000000002720000-0x0000000002760000-memory.dmp
      Filesize

      256KB

    • memory/1240-54-0x00000000011A0000-0x00000000012DE000-memory.dmp
      Filesize

      1.2MB

    • memory/1240-55-0x0000000004A00000-0x0000000004A40000-memory.dmp
      Filesize

      256KB

    • memory/1240-56-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1240-57-0x0000000000640000-0x000000000064C000-memory.dmp
      Filesize

      48KB

    • memory/1240-58-0x0000000005880000-0x0000000005974000-memory.dmp
      Filesize

      976KB

    • memory/1240-64-0x00000000048F0000-0x0000000004970000-memory.dmp
      Filesize

      512KB

    • memory/1892-74-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-82-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-70-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-69-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-73-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-67-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-75-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1892-76-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-78-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-79-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-80-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-68-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-81-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-66-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-65-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-87-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-88-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-89-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-90-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-91-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1892-92-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB