Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 01:33

General

  • Target

    Lecture 10.exe

  • Size

    1.2MB

  • MD5

    df59dea5d8a77ae66f24cc7d25924cec

  • SHA1

    f5a25cdae133bf6851e85c934d90508033d7b579

  • SHA256

    c9ec59e23695adca831f06aca398c511cac81f2fd65c7353f14b4725791ab80a

  • SHA512

    c5a35e079dd7113eaa8ea55fba702572ef3d4f7fa32f7542055583783bc967888c981bb3690fad9ae1cf833ed2baefcd3e964ff7f44c2b9555f9421012347b3b

  • SSDEEP

    24576:al06MFYr0PLhaX7nXdrj1IJNf+QQCwQZI5RHsHgZfW4l0:alL8YnzU+QtC5RHsA

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

ennenbach.duckdns.org:5800

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-QWQZF3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lecture 10.exe
    "C:\Users\Admin\AppData\Local\Temp\Lecture 10.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZgiXnjSvRpTK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZgiXnjSvRpTK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp50EF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3840
    • C:\Users\Admin\AppData\Local\Temp\Lecture 10.exe
      "C:\Users\Admin\AppData\Local\Temp\Lecture 10.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      218B

      MD5

      edfee5460a4200d9d316bd287e28f652

      SHA1

      63736abc6c22a5a6a97f9bcf24017fbef501c600

      SHA256

      a429c29d6f9df7bc75516c9b056e68096e1f72ef22b3c5117b4aca792980cd59

      SHA512

      afdfefb04e4310368e02411b1da20a16a9de0e6aec9369c19415fdb4383fd8c15be2fda60c4cfb0e76e5b914217f70004e19ed1b23c6f47b7513bd37162c73d6

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ipgq31hs.y00.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp50EF.tmp
      Filesize

      1KB

      MD5

      861e1b728f451865d87acddab064f2e6

      SHA1

      b2e9d6110312c0ff3a69a22bf3626f7ed480f985

      SHA256

      8def258ec894c88fdef72408e3aa9f74cc6adb1a5e38065d01d15ee8e99cf40e

      SHA512

      98d1dbdbf69ccc8207e9b1eca6f53e9c230605d78b3ec979f6249e60e8dce60999e6a8c29503074ac4c6ac0646443d3e4654e468eb385aa31815cdd5cdbd8804

    • memory/1904-207-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-238-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-268-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-267-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-209-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-266-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-265-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-263-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-262-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-149-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-150-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-211-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-153-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-260-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-158-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-156-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-259-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-161-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-258-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-256-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-255-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-172-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-173-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-210-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-254-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-252-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-251-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-249-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-188-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-248-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-247-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-245-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-192-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-244-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-243-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-241-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-240-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-237-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-199-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-202-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-204-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-205-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-206-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-236-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-235-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-233-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-152-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-213-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-214-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-215-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-232-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-217-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-218-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-219-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-221-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-222-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-224-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-225-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-226-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-228-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-229-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/1904-230-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/3700-155-0x00000000055C0000-0x00000000055E2000-memory.dmp
      Filesize

      136KB

    • memory/3700-159-0x0000000005800000-0x0000000005866000-memory.dmp
      Filesize

      408KB

    • memory/3700-144-0x0000000002590000-0x00000000025C6000-memory.dmp
      Filesize

      216KB

    • memory/3700-177-0x0000000070D10000-0x0000000070D5C000-memory.dmp
      Filesize

      304KB

    • memory/3700-198-0x0000000007470000-0x0000000007478000-memory.dmp
      Filesize

      32KB

    • memory/3700-189-0x00000000077A0000-0x0000000007E1A000-memory.dmp
      Filesize

      6.5MB

    • memory/3700-197-0x0000000007490000-0x00000000074AA000-memory.dmp
      Filesize

      104KB

    • memory/3700-196-0x0000000007380000-0x000000000738E000-memory.dmp
      Filesize

      56KB

    • memory/3700-194-0x00000000073D0000-0x0000000007466000-memory.dmp
      Filesize

      600KB

    • memory/3700-193-0x00000000071C0000-0x00000000071CA000-memory.dmp
      Filesize

      40KB

    • memory/3700-176-0x0000000006E10000-0x0000000006E42000-memory.dmp
      Filesize

      200KB

    • memory/3700-190-0x0000000007150000-0x000000000716A000-memory.dmp
      Filesize

      104KB

    • memory/3700-174-0x0000000005E50000-0x0000000005E6E000-memory.dmp
      Filesize

      120KB

    • memory/3700-147-0x0000000002580000-0x0000000002590000-memory.dmp
      Filesize

      64KB

    • memory/3700-148-0x0000000002580000-0x0000000002590000-memory.dmp
      Filesize

      64KB

    • memory/3700-191-0x000000007F810000-0x000000007F820000-memory.dmp
      Filesize

      64KB

    • memory/3700-175-0x0000000002580000-0x0000000002590000-memory.dmp
      Filesize

      64KB

    • memory/3700-146-0x0000000004F90000-0x00000000055B8000-memory.dmp
      Filesize

      6.2MB

    • memory/3700-157-0x00000000056E0000-0x0000000005746000-memory.dmp
      Filesize

      408KB

    • memory/3700-187-0x00000000063E0000-0x00000000063FE000-memory.dmp
      Filesize

      120KB

    • memory/4204-167-0x0000000001000000-0x0000000001138000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-133-0x0000000000620000-0x0000000000758000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-134-0x00000000057B0000-0x0000000005D54000-memory.dmp
      Filesize

      5.6MB

    • memory/4212-135-0x0000000005130000-0x00000000051C2000-memory.dmp
      Filesize

      584KB

    • memory/4212-136-0x0000000005110000-0x000000000511A000-memory.dmp
      Filesize

      40KB

    • memory/4212-138-0x0000000005100000-0x0000000005110000-memory.dmp
      Filesize

      64KB

    • memory/4212-139-0x0000000007DC0000-0x0000000007E5C000-memory.dmp
      Filesize

      624KB

    • memory/4212-137-0x0000000005100000-0x0000000005110000-memory.dmp
      Filesize

      64KB