Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 08:34

General

  • Target

    UTR400620101111.exe

  • Size

    693KB

  • MD5

    ed7e3220e46369bec523ca3338a330e5

  • SHA1

    bcf3c8f96c5b2df5f4f694bc9be8b13f4c5d6444

  • SHA256

    f361275b4679dd821cec516ab8d3b1a7523f8920bbd65f22a3610d523951729b

  • SHA512

    42f41cf20e49027e229fdc711336200d58b4982c1c4c1986074a1b6cb0498c79138ad3c10009ef1d781324df270a60ca04891a252587907094ed82037e231500

  • SSDEEP

    12288:YWh868yq0Gg4rijd3l1Gwq2k4cJptpSydNRt9WfV4kD9c3hwEAmD:YV68yq0N4cd3Gw7sJjpJdNvAn9cxw

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
    "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IgpZyCEcDkYjvK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IgpZyCEcDkYjvK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1459.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2548
    • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
      "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
      2⤵
        PID:2212
      • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
        "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
        2⤵
          PID:4156
        • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
          "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
          2⤵
          • Suspicious use of SetWindowsHookEx
          PID:3880

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ub2djpmf.v3f.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2088-102-0x00000000077E0000-0x0000000007E5A000-memory.dmp
        Filesize

        6.5MB

      • memory/2088-118-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2088-69-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2088-71-0x0000000002390000-0x00000000023A0000-memory.dmp
        Filesize

        64KB

      • memory/2088-63-0x00000000058E0000-0x0000000005C34000-memory.dmp
        Filesize

        3.3MB

      • memory/2088-70-0x0000000002390000-0x00000000023A0000-memory.dmp
        Filesize

        64KB

      • memory/2088-73-0x0000000005E80000-0x0000000005ECC000-memory.dmp
        Filesize

        304KB

      • memory/2088-75-0x0000000002390000-0x00000000023A0000-memory.dmp
        Filesize

        64KB

      • memory/2088-79-0x000000007EEE0000-0x000000007EEF0000-memory.dmp
        Filesize

        64KB

      • memory/2088-77-0x00000000063E0000-0x0000000006412000-memory.dmp
        Filesize

        200KB

      • memory/2088-85-0x0000000071600000-0x000000007164C000-memory.dmp
        Filesize

        304KB

      • memory/2088-35-0x0000000004D60000-0x0000000004D82000-memory.dmp
        Filesize

        136KB

      • memory/2088-37-0x00000000054D0000-0x0000000005536000-memory.dmp
        Filesize

        408KB

      • memory/2088-113-0x0000000007450000-0x0000000007458000-memory.dmp
        Filesize

        32KB

      • memory/2088-112-0x0000000007470000-0x000000000748A000-memory.dmp
        Filesize

        104KB

      • memory/2088-21-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2088-110-0x0000000007360000-0x000000000736E000-memory.dmp
        Filesize

        56KB

      • memory/2088-24-0x0000000002390000-0x00000000023A0000-memory.dmp
        Filesize

        64KB

      • memory/2088-22-0x0000000002390000-0x00000000023A0000-memory.dmp
        Filesize

        64KB

      • memory/2088-101-0x00000000070B0000-0x0000000007153000-memory.dmp
        Filesize

        652KB

      • memory/2088-106-0x00000000073B0000-0x0000000007446000-memory.dmp
        Filesize

        600KB

      • memory/2088-104-0x00000000071A0000-0x00000000071AA000-memory.dmp
        Filesize

        40KB

      • memory/2088-103-0x0000000006E60000-0x0000000006E7A000-memory.dmp
        Filesize

        104KB

      • memory/2088-36-0x0000000005460000-0x00000000054C6000-memory.dmp
        Filesize

        408KB

      • memory/3000-3-0x0000000004B20000-0x0000000004BB2000-memory.dmp
        Filesize

        584KB

      • memory/3000-34-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3000-0-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3000-1-0x0000000000080000-0x0000000000132000-memory.dmp
        Filesize

        712KB

      • memory/3000-2-0x0000000004FF0000-0x0000000005594000-memory.dmp
        Filesize

        5.6MB

      • memory/3000-12-0x0000000007370000-0x00000000073D0000-memory.dmp
        Filesize

        384KB

      • memory/3000-11-0x0000000007170000-0x000000000717E000-memory.dmp
        Filesize

        56KB

      • memory/3000-10-0x0000000007160000-0x000000000716A000-memory.dmp
        Filesize

        40KB

      • memory/3000-9-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/3000-8-0x0000000005630000-0x0000000005644000-memory.dmp
        Filesize

        80KB

      • memory/3000-7-0x0000000005640000-0x00000000056DC000-memory.dmp
        Filesize

        624KB

      • memory/3000-6-0x0000000004F70000-0x0000000004F7A000-memory.dmp
        Filesize

        40KB

      • memory/3000-5-0x0000000004AF0000-0x0000000004B00000-memory.dmp
        Filesize

        64KB

      • memory/3000-4-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3880-26-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-33-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-120-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-66-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-62-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-124-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-61-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-123-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-121-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-76-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-50-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-109-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-108-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-48-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-29-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-30-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-67-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-68-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/3880-31-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/4812-90-0x000000007F8D0000-0x000000007F8E0000-memory.dmp
        Filesize

        64KB

      • memory/4812-91-0x00000000068B0000-0x00000000068CE000-memory.dmp
        Filesize

        120KB

      • memory/4812-105-0x0000000007880000-0x0000000007916000-memory.dmp
        Filesize

        600KB

      • memory/4812-107-0x0000000007800000-0x0000000007811000-memory.dmp
        Filesize

        68KB

      • memory/4812-49-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4812-78-0x0000000071600000-0x000000007164C000-memory.dmp
        Filesize

        304KB

      • memory/4812-23-0x0000000005340000-0x0000000005968000-memory.dmp
        Filesize

        6.2MB

      • memory/4812-111-0x0000000007850000-0x0000000007864000-memory.dmp
        Filesize

        80KB

      • memory/4812-16-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/4812-15-0x0000000004CD0000-0x0000000004D06000-memory.dmp
        Filesize

        216KB

      • memory/4812-14-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/4812-13-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4812-119-0x0000000075240000-0x00000000759F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4812-64-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/4812-60-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/4812-74-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/4812-72-0x0000000006260000-0x000000000627E000-memory.dmp
        Filesize

        120KB