Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 19:11

General

  • Target

    HUD34EDRFQ253.exe

  • Size

    998KB

  • MD5

    9a942028f55f59560c38677923c7ce6a

  • SHA1

    069cf2b7306f61ac65a4598f519a83dd535325c9

  • SHA256

    5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb

  • SHA512

    e3f0f2d9d97cfa7178d3fd1e12cd35c9b1a5b08e92767389bcf998e428e08e4527fa7b9204941e849a6f28c240c52c57b653777e7620210c5d024dbce0a22eda

  • SSDEEP

    24576:yxWTl+NDnZjbBxcxyGFKjL8kFzzjBh3HrYMY:lpknZHEyGw3t3cz

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.147.140.180:1987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FRNTO2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe
    "C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XPTpFDOlta.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XPTpFDOlta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp753F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2532
    • C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe
      "C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    c97e052fa6f9d88df2e0e5cc898330a6

    SHA1

    4fae70536f2f2d5e5234e4278d3b071d9f0a4db6

    SHA256

    3d0feebad974df89a29c7973912062bc7c51a523ff1c2ba04278c1632cd2e14c

    SHA512

    ea519c2402dd89498d88f80337d68686ec9c739b59c568f87ea19cd04e9baf888347bab0e283fc91272f10a083bc70ca2f6e8253b1dd128f736effe92521607c

  • C:\Users\Admin\AppData\Local\Temp\tmp753F.tmp

    Filesize

    1KB

    MD5

    83851635ee08188b3f0420d6d591f4e4

    SHA1

    eb0a8faf737323834190b164742f2f13cd9dc34d

    SHA256

    dfa16844f9290cfbc771c94e73e47bdf01f623e01362b893d680bce569d02faf

    SHA512

    1e1604d67e82375599680040c4f86236fdbed00b2f71037190b263801152475bd382c1acec275508b18e8825b7dc8f2cf34a7a172edd96d99f0f200db862e42a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    bfda54c33d5a1128b3d39878a44b97ab

    SHA1

    b4a4268f3625e1332cb18a37c78fd4dcb165a76e

    SHA256

    ef01840a2192e8908d67edc165e9deef82989cca053e26740994bc4d1335e3e3

    SHA512

    d9917c5e55043e80050f3156e4c59426d9aabd98849fb2f9909ddd0da433e0592a41508f58416f52e5385e9c07bc7b8e5f56c970ce7d7e00521e60b74e702c06

  • memory/2196-3-0x0000000000490000-0x00000000004A2000-memory.dmp

    Filesize

    72KB

  • memory/2196-4-0x00000000006C0000-0x00000000006CC000-memory.dmp

    Filesize

    48KB

  • memory/2196-5-0x00000000053A0000-0x0000000005460000-memory.dmp

    Filesize

    768KB

  • memory/2196-36-0x0000000074200000-0x00000000748EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2196-2-0x00000000006E0000-0x0000000000720000-memory.dmp

    Filesize

    256KB

  • memory/2196-0-0x0000000000CE0000-0x0000000000DE0000-memory.dmp

    Filesize

    1024KB

  • memory/2196-1-0x0000000074200000-0x00000000748EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-49-0x000000006F090000-0x000000006F63B000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-47-0x00000000024F0000-0x0000000002530000-memory.dmp

    Filesize

    256KB

  • memory/2684-46-0x00000000024F0000-0x0000000002530000-memory.dmp

    Filesize

    256KB

  • memory/2684-45-0x00000000024F0000-0x0000000002530000-memory.dmp

    Filesize

    256KB

  • memory/2684-43-0x000000006F090000-0x000000006F63B000-memory.dmp

    Filesize

    5.7MB

  • memory/2692-40-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-18-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-33-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-35-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-37-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-39-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-41-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-85-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-25-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-78-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-19-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-20-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-70-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-51-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-52-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-53-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-56-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2692-61-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-62-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2692-69-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2792-50-0x000000006F090000-0x000000006F63B000-memory.dmp

    Filesize

    5.7MB

  • memory/2792-48-0x0000000000570000-0x00000000005B0000-memory.dmp

    Filesize

    256KB

  • memory/2792-44-0x000000006F090000-0x000000006F63B000-memory.dmp

    Filesize

    5.7MB

  • memory/2792-42-0x000000006F090000-0x000000006F63B000-memory.dmp

    Filesize

    5.7MB