Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 02:15

General

  • Target

    5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe

  • Size

    998KB

  • MD5

    9a942028f55f59560c38677923c7ce6a

  • SHA1

    069cf2b7306f61ac65a4598f519a83dd535325c9

  • SHA256

    5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb

  • SHA512

    e3f0f2d9d97cfa7178d3fd1e12cd35c9b1a5b08e92767389bcf998e428e08e4527fa7b9204941e849a6f28c240c52c57b653777e7620210c5d024dbce0a22eda

  • SSDEEP

    24576:yxWTl+NDnZjbBxcxyGFKjL8kFzzjBh3HrYMY:lpknZHEyGw3t3cz

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.147.140.180:1987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FRNTO2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 56 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe
    "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XPTpFDOlta.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XPTpFDOlta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C74.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2588
    • C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe
      "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    73fc773154411793c283e63e4d8df7bc

    SHA1

    629fdc2091d6e093cdfa7f590d2e0de571a2b3c1

    SHA256

    180cad0b75bb909dd04e5d7e4b3fd2ef8e36c0789615ce79b5f70b81f499541d

    SHA512

    af5081ef12476b9d866fc68b9d2880a524b6324e2c49cd1281e98dc5620fc2ecbd2d1a4609784b12e299dd57dcb1bdd949e8ba70a8b5ddd2a38c27ed617b09b0

  • C:\Users\Admin\AppData\Local\Temp\tmp3C74.tmp

    Filesize

    1KB

    MD5

    61cf2b8d687a6935ea6a38a305da101b

    SHA1

    2b87dee1d2c3b32e4bcc0421cc44f6e7f501ee8c

    SHA256

    7e50a8cbe174174250d649500f9b93ee3ebb6be499016b34358f74cd3dd9c0da

    SHA512

    fe2b66f85d18316a7e1f37b0f3ffb4f7546288e3ca850a58cff5a59b4749665a397f0a0d4711fb11b3a2f4a608410cfb8bd749cd33e3499038a009a2bf031484

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7RSK3G7NJNU94T1WJKQP.temp

    Filesize

    7KB

    MD5

    df2a52d5cf8dd8c1fd537b467e907703

    SHA1

    b9e94a90d6ee34549cecbe150c20cadd97f87a71

    SHA256

    9aa89ff72ce693d93a552967375e6fa237b247821fdf6499d9ea2726ef45ea6d

    SHA512

    9b59c1ccfeac69a14370e54a1d6670947a30e97d5fdfee3d310b70ffc2487c686105ccf0bb99eb7737cf6ba200cc07867907c2cf85b3a82603f7d5a45bf92bcb

  • memory/2028-48-0x000000006F510000-0x000000006FABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2028-46-0x0000000002990000-0x00000000029D0000-memory.dmp

    Filesize

    256KB

  • memory/2028-33-0x000000006F510000-0x000000006FABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2028-44-0x0000000002990000-0x00000000029D0000-memory.dmp

    Filesize

    256KB

  • memory/2028-43-0x000000006F510000-0x000000006FABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2028-39-0x0000000002990000-0x00000000029D0000-memory.dmp

    Filesize

    256KB

  • memory/2060-45-0x0000000002A90000-0x0000000002AD0000-memory.dmp

    Filesize

    256KB

  • memory/2060-47-0x000000006F510000-0x000000006FABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2060-41-0x000000006F510000-0x000000006FABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2060-37-0x0000000002A90000-0x0000000002AD0000-memory.dmp

    Filesize

    256KB

  • memory/2060-35-0x000000006F510000-0x000000006FABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2440-55-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-83-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2440-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-104-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-25-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-32-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-34-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-38-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-20-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-40-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-42-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-19-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-18-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-103-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-102-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-100-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-99-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-49-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-50-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-51-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-52-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-54-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-98-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-56-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-57-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-59-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-60-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-61-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-62-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-64-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-65-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-66-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-67-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-68-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-70-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-71-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-72-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-97-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-74-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-76-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-78-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-79-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-81-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-82-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-26-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-84-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-86-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-87-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-88-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-89-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-90-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-92-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-93-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-94-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2440-95-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2468-0-0x0000000000D10000-0x0000000000E10000-memory.dmp

    Filesize

    1024KB

  • memory/2468-1-0x0000000074680000-0x0000000074D6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2468-2-0x0000000004CC0000-0x0000000004D00000-memory.dmp

    Filesize

    256KB

  • memory/2468-3-0x0000000000440000-0x0000000000452000-memory.dmp

    Filesize

    72KB

  • memory/2468-4-0x0000000000470000-0x000000000047C000-memory.dmp

    Filesize

    48KB

  • memory/2468-5-0x00000000053F0000-0x00000000054B0000-memory.dmp

    Filesize

    768KB

  • memory/2468-31-0x0000000074680000-0x0000000074D6E000-memory.dmp

    Filesize

    6.9MB