Analysis

  • max time kernel
    26s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 08:34

General

  • Target

    UTR400620101111.exe

  • Size

    693KB

  • MD5

    ed7e3220e46369bec523ca3338a330e5

  • SHA1

    bcf3c8f96c5b2df5f4f694bc9be8b13f4c5d6444

  • SHA256

    f361275b4679dd821cec516ab8d3b1a7523f8920bbd65f22a3610d523951729b

  • SHA512

    42f41cf20e49027e229fdc711336200d58b4982c1c4c1986074a1b6cb0498c79138ad3c10009ef1d781324df270a60ca04891a252587907094ed82037e231500

  • SSDEEP

    12288:YWh868yq0Gg4rijd3l1Gwq2k4cJptpSydNRt9WfV4kD9c3hwEAmD:YV68yq0N4cd3Gw7sJjpJdNvAn9cxw

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
    "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IgpZyCEcDkYjvK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
    • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
      "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4996
    • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
      "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
      2⤵
        PID:2744
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IgpZyCEcDkYjvK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6EE.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:2860
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jcxsmt1b.fm2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA6EE.tmp
      Filesize

      1KB

      MD5

      13a7c0837f7ab54354b5f2eaaf474ef4

      SHA1

      eabf28aa9d7cb5c5bb9c1aa300d66d66578ab766

      SHA256

      fc6d348959873d129ae02b752f100befb8840e39d82d9498745a7c26a9256521

      SHA512

      0b20639c4d80ee505ae294936a2247a6924832f66214d69a157f9cb1a4722377bb5b28ffc26e5fd8fd6329971222efe5e38872b41254d8ec7358500d8f1a2423

    • memory/428-9-0x00000000077F0000-0x00000000077FE000-memory.dmp
      Filesize

      56KB

    • memory/428-8-0x00000000077E0000-0x00000000077EA000-memory.dmp
      Filesize

      40KB

    • memory/428-4-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/428-6-0x00000000055F0000-0x000000000568C000-memory.dmp
      Filesize

      624KB

    • memory/428-5-0x0000000005390000-0x000000000539A000-memory.dmp
      Filesize

      40KB

    • memory/428-7-0x00000000054C0000-0x00000000054D4000-memory.dmp
      Filesize

      80KB

    • memory/428-54-0x0000000074940000-0x00000000750F0000-memory.dmp
      Filesize

      7.7MB

    • memory/428-3-0x00000000052F0000-0x0000000005382000-memory.dmp
      Filesize

      584KB

    • memory/428-10-0x00000000079F0000-0x0000000007A50000-memory.dmp
      Filesize

      384KB

    • memory/428-11-0x0000000074940000-0x00000000750F0000-memory.dmp
      Filesize

      7.7MB

    • memory/428-1-0x0000000074940000-0x00000000750F0000-memory.dmp
      Filesize

      7.7MB

    • memory/428-16-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/428-2-0x0000000005980000-0x0000000005F24000-memory.dmp
      Filesize

      5.6MB

    • memory/428-0-0x0000000000980000-0x0000000000A32000-memory.dmp
      Filesize

      712KB

    • memory/3436-18-0x0000000074940000-0x00000000750F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3436-97-0x0000000007DB0000-0x0000000007DB8000-memory.dmp
      Filesize

      32KB

    • memory/3436-89-0x00000000080E0000-0x000000000875A000-memory.dmp
      Filesize

      6.5MB

    • memory/3436-29-0x00000000060F0000-0x0000000006156000-memory.dmp
      Filesize

      408KB

    • memory/3436-30-0x00000000052E0000-0x00000000052F0000-memory.dmp
      Filesize

      64KB

    • memory/3436-62-0x0000000006D40000-0x0000000006D72000-memory.dmp
      Filesize

      200KB

    • memory/3436-74-0x0000000070E50000-0x0000000070E9C000-memory.dmp
      Filesize

      304KB

    • memory/3436-87-0x00000000052E0000-0x00000000052F0000-memory.dmp
      Filesize

      64KB

    • memory/3436-100-0x0000000074940000-0x00000000750F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3436-88-0x00000000052E0000-0x00000000052F0000-memory.dmp
      Filesize

      64KB

    • memory/3436-19-0x0000000005920000-0x0000000005F48000-memory.dmp
      Filesize

      6.2MB

    • memory/3436-61-0x000000007FBE0000-0x000000007FBF0000-memory.dmp
      Filesize

      64KB

    • memory/3436-26-0x00000000052E0000-0x00000000052F0000-memory.dmp
      Filesize

      64KB

    • memory/3436-17-0x00000000051A0000-0x00000000051D6000-memory.dmp
      Filesize

      216KB

    • memory/4856-21-0x0000000074940000-0x00000000750F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4856-47-0x0000000005460000-0x00000000057B4000-memory.dmp
      Filesize

      3.3MB

    • memory/4856-22-0x0000000000E60000-0x0000000000E70000-memory.dmp
      Filesize

      64KB

    • memory/4856-56-0x0000000005A10000-0x0000000005A2E000-memory.dmp
      Filesize

      120KB

    • memory/4856-101-0x0000000074940000-0x00000000750F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4856-57-0x0000000005A50000-0x0000000005A9C000-memory.dmp
      Filesize

      304KB

    • memory/4856-27-0x0000000004B20000-0x0000000004B86000-memory.dmp
      Filesize

      408KB

    • memory/4856-63-0x0000000070E50000-0x0000000070E9C000-memory.dmp
      Filesize

      304KB

    • memory/4856-77-0x0000000006A40000-0x0000000006AE3000-memory.dmp
      Filesize

      652KB

    • memory/4856-76-0x0000000000E60000-0x0000000000E70000-memory.dmp
      Filesize

      64KB

    • memory/4856-96-0x00000000070A0000-0x00000000070BA000-memory.dmp
      Filesize

      104KB

    • memory/4856-95-0x0000000006FA0000-0x0000000006FB4000-memory.dmp
      Filesize

      80KB

    • memory/4856-23-0x0000000000E60000-0x0000000000E70000-memory.dmp
      Filesize

      64KB

    • memory/4856-75-0x0000000000E60000-0x0000000000E70000-memory.dmp
      Filesize

      64KB

    • memory/4856-73-0x0000000006A20000-0x0000000006A3E000-memory.dmp
      Filesize

      120KB

    • memory/4856-94-0x0000000006F90000-0x0000000006F9E000-memory.dmp
      Filesize

      56KB

    • memory/4856-90-0x0000000006D60000-0x0000000006D7A000-memory.dmp
      Filesize

      104KB

    • memory/4856-91-0x0000000006DD0000-0x0000000006DDA000-memory.dmp
      Filesize

      40KB

    • memory/4856-25-0x0000000004980000-0x00000000049A2000-memory.dmp
      Filesize

      136KB

    • memory/4856-92-0x0000000006FE0000-0x0000000007076000-memory.dmp
      Filesize

      600KB

    • memory/4856-93-0x0000000006F60000-0x0000000006F71000-memory.dmp
      Filesize

      68KB

    • memory/4996-55-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-37-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-52-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-24-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-59-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-58-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-104-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-103-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-105-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-107-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-106-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-109-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-108-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-111-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-110-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-114-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4996-115-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB