Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:38

General

  • Target

    03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f.exe

  • Size

    975KB

  • MD5

    986a1e015e13471ba117c834efdf7368

  • SHA1

    81d6be82bb5d840c10d7f0fad9312ab860715717

  • SHA256

    03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f

  • SHA512

    fc41467120339f084f50ac4b865f14d53a8018f07312baea4284db6e80c974eb7fce53d055da1bb10fa300d7c92e6c34e59fa3ec72cc61165f1f38a28c1c3a8b

  • SSDEEP

    24576:rV1x3UYz0awm1X5T5I7qcBZdepQ3LE3ES5QQgvC:Lx3vvNnVI+cBZspQbEUWZ

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f.exe
    "C:\Users\Admin\AppData\Local\Temp\03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xPlvmuo.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xPlvmuo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp824F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5028
    • C:\Users\Admin\AppData\Local\Temp\03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f.exe
      "C:\Users\Admin\AppData\Local\Temp\03e1b46d2f7cd22416f24a7d5f4eabc8dd2b3de80b8b8cdc8d360f02ed1d931f.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    ef79ec41aadf75f3edfef46d438363b0

    SHA1

    411304573f4dc5b2826dd6dd159aac7bb990d038

    SHA256

    1eb2bcdc62403df272a8af234299388698d4239e9f2b3f471b6e9d53c81887d3

    SHA512

    101689abc3152f149968f4571643776c864a301fac9f6f30dc7c6ddd141b423403235d1f87a62a24a564a4da947fc21ef386f78b6594e271075212b7282f858b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qyrg0byi.10s.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp824F.tmp

    Filesize

    1KB

    MD5

    151a22565a03a00ea1b4dbe24e296c71

    SHA1

    cfe3c22031ca11ad93a6d6e29c319ed15cdcaed3

    SHA256

    62dea2767e40fc7617a4ecbb53d4ee1123d5040f6a3caa24322d74b2a361d801

    SHA512

    3aa949055491f0d6bfd28c2ad1250e0e89ef766dbaea549c44c8dbc7642f41a910d79a21c6f9938a3b68f83398c8bc167a6b37d3594c80e70f5cfc7911f7b804

  • memory/548-68-0x0000000007DE0000-0x0000000007DEE000-memory.dmp

    Filesize

    56KB

  • memory/548-48-0x000000007F730000-0x000000007F740000-memory.dmp

    Filesize

    64KB

  • memory/548-45-0x0000000006880000-0x000000000689E000-memory.dmp

    Filesize

    120KB

  • memory/548-74-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/548-47-0x0000000006A80000-0x0000000006ACC000-memory.dmp

    Filesize

    304KB

  • memory/548-71-0x0000000007ED0000-0x0000000007ED8000-memory.dmp

    Filesize

    32KB

  • memory/548-70-0x0000000007EF0000-0x0000000007F0A000-memory.dmp

    Filesize

    104KB

  • memory/548-69-0x0000000007DF0000-0x0000000007E04000-memory.dmp

    Filesize

    80KB

  • memory/548-15-0x00000000052C0000-0x00000000052F6000-memory.dmp

    Filesize

    216KB

  • memory/548-16-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/548-67-0x0000000007DB0000-0x0000000007DC1000-memory.dmp

    Filesize

    68KB

  • memory/548-19-0x0000000005940000-0x0000000005F68000-memory.dmp

    Filesize

    6.2MB

  • memory/548-18-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/548-20-0x00000000057C0000-0x00000000057E2000-memory.dmp

    Filesize

    136KB

  • memory/548-66-0x0000000007E30000-0x0000000007EC6000-memory.dmp

    Filesize

    600KB

  • memory/548-65-0x0000000007C20000-0x0000000007C2A000-memory.dmp

    Filesize

    40KB

  • memory/548-23-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/548-26-0x0000000006250000-0x00000000062B6000-memory.dmp

    Filesize

    408KB

  • memory/548-25-0x00000000061E0000-0x0000000006246000-memory.dmp

    Filesize

    408KB

  • memory/548-64-0x0000000007BB0000-0x0000000007BCA000-memory.dmp

    Filesize

    104KB

  • memory/548-63-0x00000000081F0000-0x000000000886A000-memory.dmp

    Filesize

    6.5MB

  • memory/548-62-0x0000000007A70000-0x0000000007B13000-memory.dmp

    Filesize

    652KB

  • memory/548-61-0x0000000006EA0000-0x0000000006EBE000-memory.dmp

    Filesize

    120KB

  • memory/548-41-0x00000000063C0000-0x0000000006714000-memory.dmp

    Filesize

    3.3MB

  • memory/548-60-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/548-50-0x0000000074FA0000-0x0000000074FEC000-memory.dmp

    Filesize

    304KB

  • memory/548-49-0x0000000006E40000-0x0000000006E72000-memory.dmp

    Filesize

    200KB

  • memory/884-21-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/884-3-0x0000000004C10000-0x0000000004CA2000-memory.dmp

    Filesize

    584KB

  • memory/884-7-0x0000000004EB0000-0x0000000004EC6000-memory.dmp

    Filesize

    88KB

  • memory/884-5-0x0000000004DD0000-0x0000000004DDA000-memory.dmp

    Filesize

    40KB

  • memory/884-1-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/884-6-0x0000000004F00000-0x0000000004F9C000-memory.dmp

    Filesize

    624KB

  • memory/884-8-0x0000000004ED0000-0x0000000004ED8000-memory.dmp

    Filesize

    32KB

  • memory/884-9-0x0000000004EF0000-0x0000000004EFA000-memory.dmp

    Filesize

    40KB

  • memory/884-10-0x0000000007AC0000-0x0000000007B78000-memory.dmp

    Filesize

    736KB

  • memory/884-0-0x0000000000140000-0x000000000023A000-memory.dmp

    Filesize

    1000KB

  • memory/884-2-0x00000000051C0000-0x0000000005764000-memory.dmp

    Filesize

    5.6MB

  • memory/884-38-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/884-4-0x0000000004E50000-0x0000000004E60000-memory.dmp

    Filesize

    64KB

  • memory/2388-28-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-81-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-105-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-40-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-39-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-43-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-79-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-80-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-22-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-44-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-86-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-87-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-93-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-94-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-99-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-100-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-46-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-107-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2388-112-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB