Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2024, 02:15

General

  • Target

    5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe

  • Size

    998KB

  • MD5

    9a942028f55f59560c38677923c7ce6a

  • SHA1

    069cf2b7306f61ac65a4598f519a83dd535325c9

  • SHA256

    5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb

  • SHA512

    e3f0f2d9d97cfa7178d3fd1e12cd35c9b1a5b08e92767389bcf998e428e08e4527fa7b9204941e849a6f28c240c52c57b653777e7620210c5d024dbce0a22eda

  • SSDEEP

    24576:yxWTl+NDnZjbBxcxyGFKjL8kFzzjBh3HrYMY:lpknZHEyGw3t3cz

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.147.140.180:1987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FRNTO2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 64 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe
    "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XPTpFDOlta.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XPTpFDOlta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6C85.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1484
    • C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe
      "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
      2⤵
        PID:4608
      • C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe
        "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:4412

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\remcos\logs.dat

            Filesize

            144B

            MD5

            0b3b79f51a253c2761b3a685fed844ae

            SHA1

            47c59cba9ea847643e45e17bb743c4544c427464

            SHA256

            9af4640342c98c4b57ba63e090646e387277de515641d2633ab746a75f0f222b

            SHA512

            175f0c6c20035a1c2a0e9c6a68a228c7399b7895b20da93796b5ed57bd73f56ae111549f4477a5b47b082c421b561631c84bdbf4503bfd243fc252645facd1f1

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            e2c118b39f860743717298c11d125f3a

            SHA1

            b7cd432f20d00726bcbf0f8cc303ded4aceffb91

            SHA256

            4964d250b958c2ad68d58cb166374d527931be90dc39e41afefa464f8758c877

            SHA512

            ccd351d9f6b8bf96a8057adbdd4698b5a8ac0692c0dbaa9133f1b9168cd425ecd77f6ebdbe69213a91e0d0e43a916f6c6a3d14609fa9caff82d82fe280c17772

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kv1rpymw.anh.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmp6C85.tmp

            Filesize

            1KB

            MD5

            df049294b595352517ff24f8e18f4dbd

            SHA1

            b6b63a0a14838d9e0f03d34d512343eafb5b9831

            SHA256

            ab4ddc59c57dd58ccc10a3e1ca5af0943c87264998afd642cea0c1a81518b58d

            SHA512

            a366e3a05d2989ddd0636cbf715f6db802bf21221bc7f90e4fbadcc260c209b07573289853a6fb541e2ad6453566e53b18ae529de1597cb4e9fbed66c730a9d1

          • memory/540-23-0x0000000005830000-0x0000000005896000-memory.dmp

            Filesize

            408KB

          • memory/540-91-0x0000000007770000-0x000000000778A000-memory.dmp

            Filesize

            104KB

          • memory/540-98-0x0000000074B70000-0x0000000075320000-memory.dmp

            Filesize

            7.7MB

          • memory/540-60-0x0000000073610000-0x000000007365C000-memory.dmp

            Filesize

            304KB

          • memory/540-71-0x0000000002840000-0x0000000002850000-memory.dmp

            Filesize

            64KB

          • memory/540-19-0x0000000074B70000-0x0000000075320000-memory.dmp

            Filesize

            7.7MB

          • memory/540-61-0x000000007EE50000-0x000000007EE60000-memory.dmp

            Filesize

            64KB

          • memory/540-21-0x0000000002840000-0x0000000002850000-memory.dmp

            Filesize

            64KB

          • memory/540-72-0x00000000070D0000-0x00000000070EE000-memory.dmp

            Filesize

            120KB

          • memory/540-83-0x0000000007300000-0x00000000073A3000-memory.dmp

            Filesize

            652KB

          • memory/540-29-0x0000000005AA0000-0x0000000005B06000-memory.dmp

            Filesize

            408KB

          • memory/540-85-0x0000000007430000-0x000000000744A000-memory.dmp

            Filesize

            104KB

          • memory/540-90-0x0000000007670000-0x0000000007684000-memory.dmp

            Filesize

            80KB

          • memory/4372-16-0x0000000004650000-0x0000000004660000-memory.dmp

            Filesize

            64KB

          • memory/4372-84-0x00000000073C0000-0x0000000007A3A000-memory.dmp

            Filesize

            6.5MB

          • memory/4372-57-0x0000000006000000-0x0000000006032000-memory.dmp

            Filesize

            200KB

          • memory/4372-15-0x0000000074B70000-0x0000000075320000-memory.dmp

            Filesize

            7.7MB

          • memory/4372-89-0x0000000006FB0000-0x0000000006FBE000-memory.dmp

            Filesize

            56KB

          • memory/4372-88-0x0000000006F80000-0x0000000006F91000-memory.dmp

            Filesize

            68KB

          • memory/4372-87-0x0000000007000000-0x0000000007096000-memory.dmp

            Filesize

            600KB

          • memory/4372-86-0x0000000006DF0000-0x0000000006DFA000-memory.dmp

            Filesize

            40KB

          • memory/4372-40-0x00000000056A0000-0x00000000059F4000-memory.dmp

            Filesize

            3.3MB

          • memory/4372-92-0x00000000070A0000-0x00000000070A8000-memory.dmp

            Filesize

            32KB

          • memory/4372-14-0x0000000002130000-0x0000000002166000-memory.dmp

            Filesize

            216KB

          • memory/4372-82-0x0000000004650000-0x0000000004660000-memory.dmp

            Filesize

            64KB

          • memory/4372-22-0x0000000004A90000-0x0000000004AB2000-memory.dmp

            Filesize

            136KB

          • memory/4372-54-0x0000000005A50000-0x0000000005A6E000-memory.dmp

            Filesize

            120KB

          • memory/4372-56-0x0000000005A90000-0x0000000005ADC000-memory.dmp

            Filesize

            304KB

          • memory/4372-18-0x0000000004C90000-0x00000000052B8000-memory.dmp

            Filesize

            6.2MB

          • memory/4372-17-0x0000000004650000-0x0000000004660000-memory.dmp

            Filesize

            64KB

          • memory/4372-99-0x0000000074B70000-0x0000000075320000-memory.dmp

            Filesize

            7.7MB

          • memory/4372-59-0x0000000073610000-0x000000007365C000-memory.dmp

            Filesize

            304KB

          • memory/4372-58-0x000000007F2F0000-0x000000007F300000-memory.dmp

            Filesize

            64KB

          • memory/4412-101-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-127-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-53-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-52-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-50-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-179-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-178-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-177-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-175-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-174-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-173-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-47-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-45-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-44-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-171-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-170-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-169-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-100-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-167-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-103-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-104-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-105-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-107-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-108-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-109-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-111-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-112-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-114-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-115-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-116-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-166-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-119-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-120-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-121-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-123-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-124-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-125-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-55-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-128-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-130-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-131-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-132-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-133-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-135-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-136-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-138-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-139-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-142-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-143-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-145-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-146-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-148-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-149-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-151-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-152-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-153-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-154-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-156-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-157-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-159-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-160-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-162-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-163-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4412-165-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4556-0-0x0000000074B70000-0x0000000075320000-memory.dmp

            Filesize

            7.7MB

          • memory/4556-1-0x0000000000F50000-0x0000000001050000-memory.dmp

            Filesize

            1024KB

          • memory/4556-2-0x0000000005F80000-0x0000000006524000-memory.dmp

            Filesize

            5.6MB

          • memory/4556-3-0x0000000005A70000-0x0000000005B02000-memory.dmp

            Filesize

            584KB

          • memory/4556-4-0x0000000005A30000-0x0000000005A40000-memory.dmp

            Filesize

            64KB

          • memory/4556-5-0x0000000005A60000-0x0000000005A6A000-memory.dmp

            Filesize

            40KB

          • memory/4556-6-0x0000000005D60000-0x0000000005D72000-memory.dmp

            Filesize

            72KB

          • memory/4556-7-0x0000000007390000-0x000000000739C000-memory.dmp

            Filesize

            48KB

          • memory/4556-8-0x0000000007880000-0x0000000007940000-memory.dmp

            Filesize

            768KB

          • memory/4556-9-0x0000000009F80000-0x000000000A01C000-memory.dmp

            Filesize

            624KB

          • memory/4556-48-0x0000000074B70000-0x0000000075320000-memory.dmp

            Filesize

            7.7MB