Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 10:24

General

  • Target

    FAT986545600986.exe

  • Size

    1.0MB

  • MD5

    470249dbfe3ac7f1d16ea4a52ef76fb3

  • SHA1

    984ef38fbfa4efd6b9310a07c4a6b2be63e328bf

  • SHA256

    f77532a0a209676025270db283534fc63ba0780415e8273d670fc6d1bc4bf1f5

  • SHA512

    ec2edf6140afcf84719a8a2d53303ee86fa6b32406b0fc99db6d87dcc162577b9766f88e5fb7643e4cb4fb09c5431c5ab3d8029800eab02aa1b81914e3faba39

  • SSDEEP

    24576:h34/up+pJ1sRbSz55MlrTQF4ZriIqBT3peD:h38PJ1QSz55CsIiIqBs

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe
    "C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zulqgtKXtL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4796
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zulqgtKXtL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8211.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4192
    • C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe
      "C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe"
      2⤵
        PID:3804
      • C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe
        "C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe"
        2⤵
          PID:2508
        • C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe
          "C:\Users\Admin\AppData\Local\Temp\FAT986545600986.exe"
          2⤵
          • Suspicious use of SetWindowsHookEx
          PID:2268

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat

        Filesize

        144B

        MD5

        a44fedc838dfd0d0e35cebbdd8d5d95e

        SHA1

        146532afa855a116365285e0a9d5668ad2a24d18

        SHA256

        323e401038bed096855dd9c8869e6b781ec7cacdf8ccc0bd9b99b3a12bbeb34a

        SHA512

        a4b816a18bc33bc05a79fb07c02376f4e594258f69719190636a2b7f1ed34bae11a2c11cd8647a3fc5ed516088367383549033676e8458ca1203c5beb4425cb0

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        14eb93b06629c60458c439c3fd73d1d7

        SHA1

        830c234a3edecbad3bf906984dd199dbcbf80219

        SHA256

        2bdc12818a449b9f9b94d7f72bef4f26db75524a38827bbf1bcefbcf46b8c52c

        SHA512

        1dfa81534ed7978c49e7ca9a54e43de558b61c6fe6df936b3e3c543b5a45d840e9d09d6160f78f6e2d24bb774f14d218779ddf876dd9602edc37443733cc1c26

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yyovwgmx.ijj.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp8211.tmp

        Filesize

        1KB

        MD5

        7168dd30a31959b250089c6bf8deca86

        SHA1

        4e31750c6b2bd2431c51069872ae0affa2fd749a

        SHA256

        83ac08ce85aac89aea1b55467620d947e6c569248597a242435c5c7aa50fee7c

        SHA512

        314f4c5885d68cf5c17ec6e5cb58f65fd00fdc5310da8f1cbf525cbfae12724582c7d9e1e8aefbdfff322a2b6f9218dbff72fada8e371e03a89a52fbe982e65d

      • memory/2268-108-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-128-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-121-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-115-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-114-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-127-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-109-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-27-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-106-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-122-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-133-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-135-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-57-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-56-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-53-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-26-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-55-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-140-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2268-46-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2996-58-0x0000000005A60000-0x0000000005A7E000-memory.dmp

        Filesize

        120KB

      • memory/2996-88-0x0000000006DA0000-0x0000000006DBA000-memory.dmp

        Filesize

        104KB

      • memory/2996-102-0x0000000075320000-0x0000000075AD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2996-94-0x00000000070E0000-0x00000000070FA000-memory.dmp

        Filesize

        104KB

      • memory/2996-52-0x0000000005690000-0x00000000059E4000-memory.dmp

        Filesize

        3.3MB

      • memory/2996-17-0x0000000004CB0000-0x00000000052D8000-memory.dmp

        Filesize

        6.2MB

      • memory/2996-92-0x0000000006FD0000-0x0000000006FDE000-memory.dmp

        Filesize

        56KB

      • memory/2996-25-0x0000000002260000-0x0000000002270000-memory.dmp

        Filesize

        64KB

      • memory/2996-23-0x0000000004AE0000-0x0000000004B02000-memory.dmp

        Filesize

        136KB

      • memory/2996-16-0x0000000075320000-0x0000000075AD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2996-90-0x0000000007020000-0x00000000070B6000-memory.dmp

        Filesize

        600KB

      • memory/2996-59-0x0000000005AB0000-0x0000000005AFC000-memory.dmp

        Filesize

        304KB

      • memory/2996-15-0x0000000002160000-0x0000000002196000-memory.dmp

        Filesize

        216KB

      • memory/2996-63-0x0000000073DD0000-0x0000000073E1C000-memory.dmp

        Filesize

        304KB

      • memory/2996-18-0x0000000002260000-0x0000000002270000-memory.dmp

        Filesize

        64KB

      • memory/2996-64-0x000000007FC00000-0x000000007FC10000-memory.dmp

        Filesize

        64KB

      • memory/2996-83-0x0000000002260000-0x0000000002270000-memory.dmp

        Filesize

        64KB

      • memory/4768-4-0x00000000058B0000-0x00000000058C0000-memory.dmp

        Filesize

        64KB

      • memory/4768-7-0x0000000006F50000-0x0000000006F58000-memory.dmp

        Filesize

        32KB

      • memory/4768-9-0x0000000007400000-0x00000000074B8000-memory.dmp

        Filesize

        736KB

      • memory/4768-6-0x0000000005C60000-0x0000000005C78000-memory.dmp

        Filesize

        96KB

      • memory/4768-10-0x0000000009740000-0x00000000097DC000-memory.dmp

        Filesize

        624KB

      • memory/4768-5-0x00000000058E0000-0x00000000058EA000-memory.dmp

        Filesize

        40KB

      • memory/4768-8-0x0000000006F60000-0x0000000006F6A000-memory.dmp

        Filesize

        40KB

      • memory/4768-0-0x0000000000DE0000-0x0000000000EF0000-memory.dmp

        Filesize

        1.1MB

      • memory/4768-3-0x0000000005900000-0x0000000005992000-memory.dmp

        Filesize

        584KB

      • memory/4768-24-0x0000000075320000-0x0000000075AD0000-memory.dmp

        Filesize

        7.7MB

      • memory/4768-2-0x0000000005EB0000-0x0000000006454000-memory.dmp

        Filesize

        5.6MB

      • memory/4768-47-0x0000000075320000-0x0000000075AD0000-memory.dmp

        Filesize

        7.7MB

      • memory/4768-1-0x0000000075320000-0x0000000075AD0000-memory.dmp

        Filesize

        7.7MB

      • memory/4796-60-0x000000007F520000-0x000000007F530000-memory.dmp

        Filesize

        64KB

      • memory/4796-19-0x0000000075320000-0x0000000075AD0000-memory.dmp

        Filesize

        7.7MB

      • memory/4796-95-0x0000000007310000-0x0000000007318000-memory.dmp

        Filesize

        32KB

      • memory/4796-101-0x0000000075320000-0x0000000075AD0000-memory.dmp

        Filesize

        7.7MB

      • memory/4796-93-0x00000000072D0000-0x00000000072E4000-memory.dmp

        Filesize

        80KB

      • memory/4796-91-0x0000000007170000-0x0000000007181000-memory.dmp

        Filesize

        68KB

      • memory/4796-89-0x0000000006FE0000-0x0000000006FEA000-memory.dmp

        Filesize

        40KB

      • memory/4796-87-0x00000000075B0000-0x0000000007C2A000-memory.dmp

        Filesize

        6.5MB

      • memory/4796-85-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

        Filesize

        64KB

      • memory/4796-84-0x0000000006E10000-0x0000000006EB3000-memory.dmp

        Filesize

        652KB

      • memory/4796-74-0x00000000061F0000-0x000000000620E000-memory.dmp

        Filesize

        120KB

      • memory/4796-62-0x0000000073DD0000-0x0000000073E1C000-memory.dmp

        Filesize

        304KB

      • memory/4796-61-0x0000000006210000-0x0000000006242000-memory.dmp

        Filesize

        200KB

      • memory/4796-22-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

        Filesize

        64KB

      • memory/4796-21-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

        Filesize

        64KB

      • memory/4796-28-0x0000000004FB0000-0x0000000005016000-memory.dmp

        Filesize

        408KB

      • memory/4796-41-0x0000000005820000-0x0000000005886000-memory.dmp

        Filesize

        408KB