Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 10:03

General

  • Target

    80460-PROC-98047900- RFQ.exe

  • Size

    1.1MB

  • MD5

    addd65cb0722856f453de7365ef4a590

  • SHA1

    9d1359b99818d87c4677487987e47342dbd46401

  • SHA256

    8723ead33530b8807001e12b59ea0636e23e79eaa16398aac5dede54d521fdc8

  • SHA512

    104378eb8d64342fb8ee0a2c57083920a683e4a4ce38f5f06f9246c4697e875bac1590b63f912f5c4ef0b0de06057ff045a8967a00d754643ba3d7294cecabcb

  • SSDEEP

    24576:pA5oowePBEOztdb9iVCpuVUK9sjc1lp9jAswqtOl/SRkbD:C5TwepE+9gCzRcHp9fwqtOn

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.193.30.230:3330

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-VPI7TY

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80460-PROC-98047900- RFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\80460-PROC-98047900- RFQ.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80460-PROC-98047900- RFQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PyhkJbel.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PyhkJbel" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4896
    • C:\Users\Admin\AppData\Local\Temp\80460-PROC-98047900- RFQ.exe
      "C:\Users\Admin\AppData\Local\Temp\80460-PROC-98047900- RFQ.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:404
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PyhkJbel.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2012
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PyhkJbel" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6AD.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:3660
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\logs.dat
    Filesize

    144B

    MD5

    0e6d55f25b740515a85bda39e70e6648

    SHA1

    fd731ec3fa82e71a947fad0da06a3976dccc8a8a

    SHA256

    ce56794afcfa91d1df9ac9184bef449f697d3db2550c7509cdd94e0826a62b51

    SHA512

    ded83375d4dee037a130840eb0c2991065b21a789ae0fa61d59cc4414fc9ba25eefa64f979d9669bddf964227d3b8ba7ddf5256abe13752fe9a11a20b16feb6e

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    addd65cb0722856f453de7365ef4a590

    SHA1

    9d1359b99818d87c4677487987e47342dbd46401

    SHA256

    8723ead33530b8807001e12b59ea0636e23e79eaa16398aac5dede54d521fdc8

    SHA512

    104378eb8d64342fb8ee0a2c57083920a683e4a4ce38f5f06f9246c4697e875bac1590b63f912f5c4ef0b0de06057ff045a8967a00d754643ba3d7294cecabcb

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    addd65cb0722856f453de7365ef4a590

    SHA1

    9d1359b99818d87c4677487987e47342dbd46401

    SHA256

    8723ead33530b8807001e12b59ea0636e23e79eaa16398aac5dede54d521fdc8

    SHA512

    104378eb8d64342fb8ee0a2c57083920a683e4a4ce38f5f06f9246c4697e875bac1590b63f912f5c4ef0b0de06057ff045a8967a00d754643ba3d7294cecabcb

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    addd65cb0722856f453de7365ef4a590

    SHA1

    9d1359b99818d87c4677487987e47342dbd46401

    SHA256

    8723ead33530b8807001e12b59ea0636e23e79eaa16398aac5dede54d521fdc8

    SHA512

    104378eb8d64342fb8ee0a2c57083920a683e4a4ce38f5f06f9246c4697e875bac1590b63f912f5c4ef0b0de06057ff045a8967a00d754643ba3d7294cecabcb

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    1.1MB

    MD5

    addd65cb0722856f453de7365ef4a590

    SHA1

    9d1359b99818d87c4677487987e47342dbd46401

    SHA256

    8723ead33530b8807001e12b59ea0636e23e79eaa16398aac5dede54d521fdc8

    SHA512

    104378eb8d64342fb8ee0a2c57083920a683e4a4ce38f5f06f9246c4697e875bac1590b63f912f5c4ef0b0de06057ff045a8967a00d754643ba3d7294cecabcb

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    6d122c18974643e57c7a2397ff642efd

    SHA1

    c7d33afd08a4c4d113c1fd3bc0263b6dae5fd42a

    SHA256

    b76f4b7d44d563a9966876ae16d66c264b789c5649df0e56caa684e9da92077c

    SHA512

    a02cb99b52309f588e3f765dbd6c493fbddf09dc42a4281c4caa65d9bc02cafe2a6f020b7c909ffe2825b38e2f37580706b438626b5481d10b5db5f4a57602e0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    f2467b13590b8039ad1698672ccb7968

    SHA1

    2946cae35b5364610d16629263f53a32dbc4699c

    SHA256

    b9b30d4db466e8f264bfb4299fead70e1dd6fe7b2df197636a8ec8730bc436d6

    SHA512

    f196d3d90d6d74d98e5046b789cee26bf9f264bb38f1bc3da20792d2e212b7b37c1e8ed441f40556b10bb17d1c67d517a3589bd4b1f6c17aecd40c35402e2f1c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h3jeg2mv.mxb.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpB6AD.tmp
    Filesize

    1KB

    MD5

    eb0cddc170570ebc039cd444e2048eda

    SHA1

    846c886460b40ca9f01c50673650884d32c38835

    SHA256

    5d78e97451b07aaa9f29f07f010d890410d720fd309f135fb69105a1702ad43f

    SHA512

    2bc8367a931e8c209cc4070c7d0a3f854348b95dfb8c121bcca1299eec403250af59e05abe985ef301c93c1dc398b6c7fe294a340df3c7cc66af29dab2b9c6e9

  • C:\Users\Admin\AppData\Local\Temp\tmpEA6.tmp
    Filesize

    1KB

    MD5

    eb0cddc170570ebc039cd444e2048eda

    SHA1

    846c886460b40ca9f01c50673650884d32c38835

    SHA256

    5d78e97451b07aaa9f29f07f010d890410d720fd309f135fb69105a1702ad43f

    SHA512

    2bc8367a931e8c209cc4070c7d0a3f854348b95dfb8c121bcca1299eec403250af59e05abe985ef301c93c1dc398b6c7fe294a340df3c7cc66af29dab2b9c6e9

  • memory/404-276-0x0000000071DF0000-0x0000000071E3C000-memory.dmp
    Filesize

    304KB

  • memory/404-287-0x0000000004B60000-0x0000000004B70000-memory.dmp
    Filesize

    64KB

  • memory/404-243-0x0000000004B60000-0x0000000004B70000-memory.dmp
    Filesize

    64KB

  • memory/404-240-0x0000000004B60000-0x0000000004B70000-memory.dmp
    Filesize

    64KB

  • memory/536-135-0x0000000004BB0000-0x0000000004C42000-memory.dmp
    Filesize

    584KB

  • memory/536-139-0x0000000006900000-0x000000000699C000-memory.dmp
    Filesize

    624KB

  • memory/536-133-0x0000000000030000-0x000000000014A000-memory.dmp
    Filesize

    1.1MB

  • memory/536-136-0x0000000004B10000-0x0000000004B1A000-memory.dmp
    Filesize

    40KB

  • memory/536-138-0x0000000002530000-0x0000000002540000-memory.dmp
    Filesize

    64KB

  • memory/536-134-0x00000000050C0000-0x0000000005664000-memory.dmp
    Filesize

    5.6MB

  • memory/536-137-0x0000000002530000-0x0000000002540000-memory.dmp
    Filesize

    64KB

  • memory/896-178-0x0000000006310000-0x000000000632E000-memory.dmp
    Filesize

    120KB

  • memory/896-216-0x000000007F700000-0x000000007F710000-memory.dmp
    Filesize

    64KB

  • memory/896-148-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/896-189-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/896-221-0x0000000007940000-0x0000000007948000-memory.dmp
    Filesize

    32KB

  • memory/896-191-0x00000000068E0000-0x0000000006912000-memory.dmp
    Filesize

    200KB

  • memory/896-220-0x0000000007960000-0x000000000797A000-memory.dmp
    Filesize

    104KB

  • memory/896-193-0x0000000070910000-0x000000007095C000-memory.dmp
    Filesize

    304KB

  • memory/896-218-0x00000000078A0000-0x0000000007936000-memory.dmp
    Filesize

    600KB

  • memory/896-213-0x0000000007C60000-0x00000000082DA000-memory.dmp
    Filesize

    6.5MB

  • memory/960-172-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/960-187-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/960-171-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/960-174-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/1448-192-0x0000000070910000-0x000000007095C000-memory.dmp
    Filesize

    304KB

  • memory/1448-146-0x0000000005240000-0x0000000005250000-memory.dmp
    Filesize

    64KB

  • memory/1448-149-0x0000000005630000-0x0000000005652000-memory.dmp
    Filesize

    136KB

  • memory/1448-190-0x0000000005240000-0x0000000005250000-memory.dmp
    Filesize

    64KB

  • memory/1448-144-0x0000000005120000-0x0000000005156000-memory.dmp
    Filesize

    216KB

  • memory/1448-145-0x0000000005880000-0x0000000005EA8000-memory.dmp
    Filesize

    6.2MB

  • memory/1448-212-0x0000000006CB0000-0x0000000006CCE000-memory.dmp
    Filesize

    120KB

  • memory/1448-217-0x000000007F350000-0x000000007F360000-memory.dmp
    Filesize

    64KB

  • memory/1448-214-0x0000000007A00000-0x0000000007A1A000-memory.dmp
    Filesize

    104KB

  • memory/1448-215-0x0000000007A70000-0x0000000007A7A000-memory.dmp
    Filesize

    40KB

  • memory/1448-152-0x0000000006090000-0x00000000060F6000-memory.dmp
    Filesize

    408KB

  • memory/1448-151-0x0000000006020000-0x0000000006086000-memory.dmp
    Filesize

    408KB

  • memory/1448-147-0x0000000005240000-0x0000000005250000-memory.dmp
    Filesize

    64KB

  • memory/1448-219-0x0000000007C30000-0x0000000007C3E000-memory.dmp
    Filesize

    56KB

  • memory/2012-247-0x0000000002600000-0x0000000002610000-memory.dmp
    Filesize

    64KB

  • memory/2012-286-0x0000000002600000-0x0000000002610000-memory.dmp
    Filesize

    64KB

  • memory/2012-245-0x0000000002600000-0x0000000002610000-memory.dmp
    Filesize

    64KB

  • memory/2012-288-0x000000007F2B0000-0x000000007F2C0000-memory.dmp
    Filesize

    64KB

  • memory/2012-266-0x0000000071DF0000-0x0000000071E3C000-memory.dmp
    Filesize

    304KB

  • memory/2204-260-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-290-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-265-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-244-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-261-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-259-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-248-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-242-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-289-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-262-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-311-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-294-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-296-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-299-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-302-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-303-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2204-310-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/5024-188-0x0000000004DC0000-0x0000000004DD0000-memory.dmp
    Filesize

    64KB

  • memory/5024-226-0x0000000004DC0000-0x0000000004DD0000-memory.dmp
    Filesize

    64KB