Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 13:43

General

  • Target

    RFQ-064845 2023.exe

  • Size

    1.1MB

  • MD5

    d759962c3a20c3552551519467370d78

  • SHA1

    1d4707360041d977f52a3d5c20b9c5b6d9040e4f

  • SHA256

    f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54

  • SHA512

    0ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986

  • SSDEEP

    24576:PvKTjt/DH/P74HcMA1d521GsmB7mUY48kv06pO7/2F5:PvK9fP74JAzFmRc06A/2

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.139.105.174:2210

212.193.30.230:6320

212.193.30.230:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-G9FA76

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cVVsKeGRDmRZkj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cVVsKeGRDmRZkj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA383.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3736
    • C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-064845 2023.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3116
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cVVsKeGRDmRZkj.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4992
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cVVsKeGRDmRZkj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B5C.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:828
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          PID:1764
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:3988

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\logs.dat
    Filesize

    144B

    MD5

    d4c6dbfbea5848ed480b6f97810a8dd1

    SHA1

    8100621ce3e9085641381a831e15c1cbd16494c9

    SHA256

    686817b57fd2a0764ce73b561f3a473e627a9450d424bf09eccd6a0e9f8ec4a2

    SHA512

    98844ce291c6e834bbe5a4b8d5b32973652a7dd77b3bbb3e8aa17092219308e50a4f9256e0cfefb80ca508257e955ada92128bf8f9dc7879d3fef40b46c781c0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    d759962c3a20c3552551519467370d78

    SHA1

    1d4707360041d977f52a3d5c20b9c5b6d9040e4f

    SHA256

    f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54

    SHA512

    0ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    d759962c3a20c3552551519467370d78

    SHA1

    1d4707360041d977f52a3d5c20b9c5b6d9040e4f

    SHA256

    f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54

    SHA512

    0ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    d759962c3a20c3552551519467370d78

    SHA1

    1d4707360041d977f52a3d5c20b9c5b6d9040e4f

    SHA256

    f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54

    SHA512

    0ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    d759962c3a20c3552551519467370d78

    SHA1

    1d4707360041d977f52a3d5c20b9c5b6d9040e4f

    SHA256

    f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54

    SHA512

    0ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    d759962c3a20c3552551519467370d78

    SHA1

    1d4707360041d977f52a3d5c20b9c5b6d9040e4f

    SHA256

    f3c280a30bfcb13a09179451fc8a2885ea9a95258ee5b52bfd24a1caf7896e54

    SHA512

    0ef38d8d1f712595e13ba273bb8b40791fc6ff767eab203878b447a49bb3b83b6781a1b02afc1c866fee3c2d0a070796caa5c4524ba0d17b57027fe9372a6986

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    041365aae43747374f1b31aa45d1d21b

    SHA1

    eead6a1ca9a2385d850f3b2b6145f1de746e07f2

    SHA256

    4ca67680ce829ac776918025e53c445762fdefb3843c99e2a6709de00e53f33a

    SHA512

    f5e3ae3e1503003fbfee9231f9a2243df7b0d21b46808384adabd73700417eade51b7569c569ed29da533adb241df6db1f4827da0215af882aae03deaaa611d2

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_exorqujm.dja.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp4B5C.tmp
    Filesize

    1KB

    MD5

    17bb1e8891445ae3cb6f4d6c0c435f57

    SHA1

    d6eea3c0bb7b139f3d1af5aaa9228fe6798204ab

    SHA256

    1ad41f0ac9205cf74aef04217608ce78ec024c3c5bba5fc85b550fbb13b57fe4

    SHA512

    33429eb1ed4dcc420352e57f22f59502aebbb05c104db38674f36e32291a3719cb6c44ab5667eafec1757c6f839103a113f018c3af3bb27c474e3b32d3d4ad0e

  • C:\Users\Admin\AppData\Local\Temp\tmpA383.tmp
    Filesize

    1KB

    MD5

    17bb1e8891445ae3cb6f4d6c0c435f57

    SHA1

    d6eea3c0bb7b139f3d1af5aaa9228fe6798204ab

    SHA256

    1ad41f0ac9205cf74aef04217608ce78ec024c3c5bba5fc85b550fbb13b57fe4

    SHA512

    33429eb1ed4dcc420352e57f22f59502aebbb05c104db38674f36e32291a3719cb6c44ab5667eafec1757c6f839103a113f018c3af3bb27c474e3b32d3d4ad0e

  • memory/3116-148-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3116-150-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3116-147-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3116-177-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3116-171-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-230-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-271-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-244-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-251-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-255-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-256-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-257-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-260-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-228-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-227-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-225-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-247-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-226-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-223-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-266-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-221-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-267-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-219-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3988-268-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4168-181-0x00000000060F0000-0x0000000006122000-memory.dmp
    Filesize

    200KB

  • memory/4168-192-0x00000000060D0000-0x00000000060EE000-memory.dmp
    Filesize

    120KB

  • memory/4168-200-0x00000000071C0000-0x00000000071C8000-memory.dmp
    Filesize

    32KB

  • memory/4168-159-0x00000000055D0000-0x0000000005636000-memory.dmp
    Filesize

    408KB

  • memory/4168-198-0x00000000070D0000-0x00000000070DE000-memory.dmp
    Filesize

    56KB

  • memory/4168-153-0x0000000004E80000-0x0000000004EE6000-memory.dmp
    Filesize

    408KB

  • memory/4168-197-0x0000000007120000-0x00000000071B6000-memory.dmp
    Filesize

    600KB

  • memory/4168-196-0x0000000006F10000-0x0000000006F1A000-memory.dmp
    Filesize

    40KB

  • memory/4168-195-0x0000000006EA0000-0x0000000006EBA000-memory.dmp
    Filesize

    104KB

  • memory/4168-194-0x00000000074F0000-0x0000000007B6A000-memory.dmp
    Filesize

    6.5MB

  • memory/4168-193-0x000000007FCC0000-0x000000007FCD0000-memory.dmp
    Filesize

    64KB

  • memory/4168-199-0x00000000071E0000-0x00000000071FA000-memory.dmp
    Filesize

    104KB

  • memory/4168-182-0x0000000071B30000-0x0000000071B7C000-memory.dmp
    Filesize

    304KB

  • memory/4168-180-0x00000000048F0000-0x0000000004900000-memory.dmp
    Filesize

    64KB

  • memory/4168-151-0x0000000004CE0000-0x0000000004D02000-memory.dmp
    Filesize

    136KB

  • memory/4168-178-0x0000000005BB0000-0x0000000005BCE000-memory.dmp
    Filesize

    120KB

  • memory/4168-144-0x0000000002290000-0x00000000022C6000-memory.dmp
    Filesize

    216KB

  • memory/4168-174-0x00000000048F0000-0x0000000004900000-memory.dmp
    Filesize

    64KB

  • memory/4168-176-0x00000000048F0000-0x0000000004900000-memory.dmp
    Filesize

    64KB

  • memory/4168-146-0x0000000004F30000-0x0000000005558000-memory.dmp
    Filesize

    6.2MB

  • memory/4316-179-0x0000000005A80000-0x0000000005A90000-memory.dmp
    Filesize

    64KB

  • memory/4316-203-0x0000000005A80000-0x0000000005A90000-memory.dmp
    Filesize

    64KB

  • memory/4680-138-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/4680-134-0x0000000005580000-0x0000000005B24000-memory.dmp
    Filesize

    5.6MB

  • memory/4680-133-0x00000000005F0000-0x0000000000706000-memory.dmp
    Filesize

    1.1MB

  • memory/4680-135-0x0000000004FD0000-0x0000000005062000-memory.dmp
    Filesize

    584KB

  • memory/4680-136-0x0000000004F90000-0x0000000004F9A000-memory.dmp
    Filesize

    40KB

  • memory/4680-137-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/4680-139-0x0000000006970000-0x0000000006A0C000-memory.dmp
    Filesize

    624KB

  • memory/4992-243-0x000000007FA30000-0x000000007FA40000-memory.dmp
    Filesize

    64KB

  • memory/4992-242-0x00000000024B0000-0x00000000024C0000-memory.dmp
    Filesize

    64KB

  • memory/4992-232-0x0000000073580000-0x00000000735CC000-memory.dmp
    Filesize

    304KB

  • memory/4992-231-0x00000000024B0000-0x00000000024C0000-memory.dmp
    Filesize

    64KB