Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2023 07:01

General

  • Target

    f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe

  • Size

    987KB

  • MD5

    c88d4757ee5c295c3ff996dca43e737a

  • SHA1

    dc307074db36fefeb99a5c1715b90a1382493d70

  • SHA256

    f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4

  • SHA512

    a2901e2941f0fd5b72b46840852e2f056a006e665eb2f54dedd30c3a139e0f8d1f780d237626e9f3a2df2e95daf1e25f9430de4e9cc8a82e7d2aef92decfd5f6

  • SSDEEP

    12288:x+h7rFnTibJ2tYdG7T+IAmvHfvT2Nxda5vWfco//3HS8meXaI1eIEJJZ3gSeYApt:S6byT+I/vXT2NMWfco//3y8m29MQCyt

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.193.30.230:3343

79.110.49.161:3343

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-CQL1U6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe
    "C:\Users\Admin\AppData\Local\Temp\f197a58d2ac9ac937c5d417d0800d4804a80402395cdde0fe42dec0931674da4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell set-mppreference -exclusionpath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:1688
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:5076

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      b559cec4ad93d833a979369523d7a505

      SHA1

      9ea83b9fcfaa24f5c3893a549fa86e6a362a0904

      SHA256

      e771ad23eb7427df3aa01c92ddaece694b81a216122bc2c5d38becd54b19c1c4

      SHA512

      e859f806ab224ef54d1bc2d036073705aeb416e4486e7a0f411a2470af4980739be7082db72a0bca2e96712f4157bcf5d922aa5d4c91ec9f9949ad36fc8fc324

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dukk4ws3.0gf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3344-194-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-148-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-137-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/3344-138-0x0000000004F10000-0x0000000004F1A000-memory.dmp
      Filesize

      40KB

    • memory/3344-139-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-200-0x00000000751C0000-0x0000000075970000-memory.dmp
      Filesize

      7.7MB

    • memory/3344-142-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-144-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-146-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-201-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-150-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-152-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-154-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-156-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-158-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-160-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-162-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-164-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-166-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-168-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-170-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-172-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-174-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-176-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-178-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-180-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-182-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-184-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-186-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-188-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-190-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-192-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-133-0x00000000751C0000-0x0000000075970000-memory.dmp
      Filesize

      7.7MB

    • memory/3344-196-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-134-0x0000000000420000-0x000000000051E000-memory.dmp
      Filesize

      1016KB

    • memory/3344-140-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-136-0x0000000004F60000-0x0000000004FF2000-memory.dmp
      Filesize

      584KB

    • memory/3344-203-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-1011-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/3344-1217-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/3344-198-0x0000000006590000-0x000000000667E000-memory.dmp
      Filesize

      952KB

    • memory/3344-135-0x0000000005470000-0x0000000005A14000-memory.dmp
      Filesize

      5.6MB

    • memory/3344-1233-0x00000000751C0000-0x0000000075970000-memory.dmp
      Filesize

      7.7MB

    • memory/3720-1276-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
      Filesize

      64KB

    • memory/3720-1230-0x00000000055C0000-0x00000000055E2000-memory.dmp
      Filesize

      136KB

    • memory/3720-1274-0x0000000007B70000-0x0000000007B8A000-memory.dmp
      Filesize

      104KB

    • memory/3720-1267-0x0000000007E70000-0x00000000084EA000-memory.dmp
      Filesize

      6.5MB

    • memory/3720-1221-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
      Filesize

      64KB

    • memory/3720-1236-0x0000000005D90000-0x0000000005DF6000-memory.dmp
      Filesize

      408KB

    • memory/3720-1220-0x00000000751C0000-0x0000000075970000-memory.dmp
      Filesize

      7.7MB

    • memory/3720-1246-0x0000000006120000-0x0000000006186000-memory.dmp
      Filesize

      408KB

    • memory/3720-1247-0x0000000006520000-0x000000000653E000-memory.dmp
      Filesize

      120KB

    • memory/3720-1253-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
      Filesize

      64KB

    • memory/3720-1254-0x000000007F310000-0x000000007F320000-memory.dmp
      Filesize

      64KB

    • memory/3720-1224-0x00000000055F0000-0x0000000005C18000-memory.dmp
      Filesize

      6.2MB

    • memory/3720-1256-0x00000000719B0000-0x00000000719FC000-memory.dmp
      Filesize

      304KB

    • memory/3720-1255-0x0000000006B00000-0x0000000006B32000-memory.dmp
      Filesize

      200KB

    • memory/3720-1222-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
      Filesize

      64KB

    • memory/3720-1268-0x0000000007830000-0x000000000784A000-memory.dmp
      Filesize

      104KB

    • memory/3720-1269-0x00000000078A0000-0x00000000078AA000-memory.dmp
      Filesize

      40KB

    • memory/3720-1271-0x0000000007AB0000-0x0000000007B46000-memory.dmp
      Filesize

      600KB

    • memory/3720-1272-0x00000000751C0000-0x0000000075970000-memory.dmp
      Filesize

      7.7MB

    • memory/3720-1273-0x0000000007A60000-0x0000000007A6E000-memory.dmp
      Filesize

      56KB

    • memory/3720-1266-0x0000000006AC0000-0x0000000006ADE000-memory.dmp
      Filesize

      120KB

    • memory/3720-1275-0x0000000007B50000-0x0000000007B58000-memory.dmp
      Filesize

      32KB

    • memory/3720-1219-0x0000000004EF0000-0x0000000004F26000-memory.dmp
      Filesize

      216KB

    • memory/3720-1279-0x00000000751C0000-0x0000000075970000-memory.dmp
      Filesize

      7.7MB

    • memory/5076-1280-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/5076-1228-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB