Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 01:25

General

  • Target

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe

  • Size

    1.2MB

  • MD5

    718851e3f679d37e670918ffd078961a

  • SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

  • SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

  • SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • SSDEEP

    24576:r1QV+zUQjIdnYfnj349Nt+krzbholb28DMx//CN/k3BRfBZ+:rmszUB4nb63n+lb/DynCN/k3BlB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

79.134.225.23:1097

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-UY1HFR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe
    "C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1F9E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2304
    • C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe
      "C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1408
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC553.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:260
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          PID:1036
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:2228

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.2MB

    MD5

    718851e3f679d37e670918ffd078961a

    SHA1

    9c10c66b026582d97290c470b551d262e86d42a3

    SHA256

    52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3

    SHA512

    f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    21dbc0e3a383f7cc7146c2bec821626e

    SHA1

    15d0799b1b2900766c6cd9901aa7f6d7f9cebac8

    SHA256

    c97207aef93d138e1b5c5555d6579fd57da2be6dc1ce302b3f8ba22e180a21a9

    SHA512

    53e9e67c25209dfa8c79796aa0f1cce84df741adfc7696328612f28949cfcafc5d2bbeb822947bb68f64f03207977e1936c79f46484e2d709599a7aac837b735

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1utd0c1v.fwy.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1F9E.tmp
    Filesize

    1KB

    MD5

    39a9edfce1d1e8a931655eaf40ffe22e

    SHA1

    85509161044281cfc8c01c2bf299cc0945812af1

    SHA256

    1b40a7ffecf3558eb14b4b1ba434b7a5273980cccc1d30b5bdc79f5cea099b24

    SHA512

    839b07baa2cd9dadf21777cdb9258444f91edecaa10c6a703011dfac577c39113060d03491b678bc7e0d5706308d4346fda465ba6b8ed1e607c0806664826020

  • C:\Users\Admin\AppData\Local\Temp\tmpC553.tmp
    Filesize

    1KB

    MD5

    39a9edfce1d1e8a931655eaf40ffe22e

    SHA1

    85509161044281cfc8c01c2bf299cc0945812af1

    SHA256

    1b40a7ffecf3558eb14b4b1ba434b7a5273980cccc1d30b5bdc79f5cea099b24

    SHA512

    839b07baa2cd9dadf21777cdb9258444f91edecaa10c6a703011dfac577c39113060d03491b678bc7e0d5706308d4346fda465ba6b8ed1e607c0806664826020

  • memory/780-177-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
    Filesize

    64KB

  • memory/780-202-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
    Filesize

    64KB

  • memory/1408-225-0x0000000073140000-0x000000007318C000-memory.dmp
    Filesize

    304KB

  • memory/1408-235-0x0000000005170000-0x0000000005180000-memory.dmp
    Filesize

    64KB

  • memory/1408-224-0x0000000005170000-0x0000000005180000-memory.dmp
    Filesize

    64KB

  • memory/1408-236-0x000000007F010000-0x000000007F020000-memory.dmp
    Filesize

    64KB

  • memory/2228-255-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-258-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-275-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-274-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-273-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-239-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-240-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-271-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-270-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-269-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-268-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-267-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-266-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-265-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-263-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-262-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-261-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-260-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-259-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-257-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-256-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-254-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-253-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-252-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-251-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-219-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-221-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-250-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-249-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-248-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-223-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-247-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-246-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-264-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-218-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-238-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-245-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-272-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-244-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-242-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-243-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2228-241-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4296-182-0x000000007EED0000-0x000000007EEE0000-memory.dmp
    Filesize

    64KB

  • memory/4296-181-0x0000000070D10000-0x0000000070D5C000-memory.dmp
    Filesize

    304KB

  • memory/4296-145-0x0000000005030000-0x0000000005066000-memory.dmp
    Filesize

    216KB

  • memory/4296-146-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/4296-197-0x0000000007B10000-0x0000000007B1E000-memory.dmp
    Filesize

    56KB

  • memory/4296-196-0x0000000007B60000-0x0000000007BF6000-memory.dmp
    Filesize

    600KB

  • memory/4296-178-0x00000000065B0000-0x00000000065CE000-memory.dmp
    Filesize

    120KB

  • memory/4296-179-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/4296-180-0x0000000006B90000-0x0000000006BC2000-memory.dmp
    Filesize

    200KB

  • memory/4296-154-0x0000000005610000-0x0000000005632000-memory.dmp
    Filesize

    136KB

  • memory/4296-148-0x0000000005790000-0x0000000005DB8000-memory.dmp
    Filesize

    6.2MB

  • memory/4296-199-0x0000000007C00000-0x0000000007C08000-memory.dmp
    Filesize

    32KB

  • memory/4296-198-0x0000000007C20000-0x0000000007C3A000-memory.dmp
    Filesize

    104KB

  • memory/4296-147-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/4296-195-0x0000000007950000-0x000000000795A000-memory.dmp
    Filesize

    40KB

  • memory/4296-156-0x0000000005FA0000-0x0000000006006000-memory.dmp
    Filesize

    408KB

  • memory/4296-155-0x0000000005F30000-0x0000000005F96000-memory.dmp
    Filesize

    408KB

  • memory/4296-194-0x00000000078E0000-0x00000000078FA000-memory.dmp
    Filesize

    104KB

  • memory/4296-193-0x0000000007F30000-0x00000000085AA000-memory.dmp
    Filesize

    6.5MB

  • memory/4296-192-0x0000000005310000-0x000000000532E000-memory.dmp
    Filesize

    120KB

  • memory/4380-139-0x00000000067D0000-0x000000000686C000-memory.dmp
    Filesize

    624KB

  • memory/4380-138-0x0000000005060000-0x0000000005070000-memory.dmp
    Filesize

    64KB

  • memory/4380-137-0x0000000005060000-0x0000000005070000-memory.dmp
    Filesize

    64KB

  • memory/4380-136-0x0000000004E50000-0x0000000004E5A000-memory.dmp
    Filesize

    40KB

  • memory/4380-133-0x00000000002C0000-0x00000000003F2000-memory.dmp
    Filesize

    1.2MB

  • memory/4380-135-0x0000000004DA0000-0x0000000004E32000-memory.dmp
    Filesize

    584KB

  • memory/4380-134-0x0000000005450000-0x00000000059F4000-memory.dmp
    Filesize

    5.6MB

  • memory/4624-149-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4624-151-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4624-176-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4624-152-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB