Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 14:07

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4196
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA89F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3008
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3984
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4172 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1244

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wdxmmn0l.ywv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA89F.tmp
      Filesize

      1KB

      MD5

      e092d6fce7cd1c66a7fff4cec1576f58

      SHA1

      03c6f6262850392f0f05d0ab30b378d9bb3dbf43

      SHA256

      17d5928db4f213eea2d62f0299335f642d10cb02ea7fab828010ff103d50f3dc

      SHA512

      44f3868fa4c9da1ac1cc2e30dfc91bda01b8b95f29d97d7bc92bce3aa62b930baec25517657e54266c43befc9bb80c737c810690f9c2c59df5307ce72532973e

    • memory/2180-85-0x0000000006030000-0x000000000604E000-memory.dmp
      Filesize

      120KB

    • memory/2180-17-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/2180-94-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/2180-87-0x00000000073E0000-0x0000000007A5A000-memory.dmp
      Filesize

      6.5MB

    • memory/2180-86-0x0000000006A70000-0x0000000006B13000-memory.dmp
      Filesize

      652KB

    • memory/2180-63-0x000000007EE10000-0x000000007EE20000-memory.dmp
      Filesize

      64KB

    • memory/2180-64-0x0000000006050000-0x0000000006082000-memory.dmp
      Filesize

      200KB

    • memory/2180-25-0x0000000004B40000-0x0000000004BA6000-memory.dmp
      Filesize

      408KB

    • memory/2180-71-0x0000000071150000-0x000000007119C000-memory.dmp
      Filesize

      304KB

    • memory/2180-96-0x0000000006FE0000-0x0000000006FEE000-memory.dmp
      Filesize

      56KB

    • memory/2180-15-0x0000000002150000-0x0000000002186000-memory.dmp
      Filesize

      216KB

    • memory/2180-18-0x00000000045C0000-0x00000000045D0000-memory.dmp
      Filesize

      64KB

    • memory/2180-19-0x00000000045C0000-0x00000000045D0000-memory.dmp
      Filesize

      64KB

    • memory/2180-20-0x0000000004C00000-0x0000000005228000-memory.dmp
      Filesize

      6.2MB

    • memory/2180-61-0x00000000045C0000-0x00000000045D0000-memory.dmp
      Filesize

      64KB

    • memory/2180-57-0x0000000005AC0000-0x0000000005B0C000-memory.dmp
      Filesize

      304KB

    • memory/2180-98-0x00000000070F0000-0x000000000710A000-memory.dmp
      Filesize

      104KB

    • memory/2180-55-0x0000000005A90000-0x0000000005AAE000-memory.dmp
      Filesize

      120KB

    • memory/2180-104-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/3984-58-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-91-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-26-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-30-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-114-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-42-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-46-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-106-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-44-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-107-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-90-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-56-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-108-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-109-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-110-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-111-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-113-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/3984-112-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4196-89-0x00000000073A0000-0x00000000073AA000-memory.dmp
      Filesize

      40KB

    • memory/4196-22-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
      Filesize

      64KB

    • memory/4196-62-0x000000007F290000-0x000000007F2A0000-memory.dmp
      Filesize

      64KB

    • memory/4196-60-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
      Filesize

      64KB

    • memory/4196-28-0x0000000005780000-0x00000000057E6000-memory.dmp
      Filesize

      408KB

    • memory/4196-88-0x0000000007310000-0x000000000732A000-memory.dmp
      Filesize

      104KB

    • memory/4196-21-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4196-99-0x0000000007650000-0x0000000007658000-memory.dmp
      Filesize

      32KB

    • memory/4196-65-0x0000000071150000-0x000000007119C000-memory.dmp
      Filesize

      304KB

    • memory/4196-92-0x0000000007590000-0x0000000007626000-memory.dmp
      Filesize

      600KB

    • memory/4196-93-0x0000000007530000-0x0000000007541000-memory.dmp
      Filesize

      68KB

    • memory/4196-24-0x0000000004F20000-0x0000000004F42000-memory.dmp
      Filesize

      136KB

    • memory/4196-43-0x0000000005970000-0x0000000005CC4000-memory.dmp
      Filesize

      3.3MB

    • memory/4196-97-0x0000000007570000-0x0000000007584000-memory.dmp
      Filesize

      80KB

    • memory/4196-105-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4220-0-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4220-2-0x0000000005720000-0x0000000005CC4000-memory.dmp
      Filesize

      5.6MB

    • memory/4220-1-0x0000000000630000-0x00000000006C4000-memory.dmp
      Filesize

      592KB

    • memory/4220-3-0x00000000050C0000-0x0000000005152000-memory.dmp
      Filesize

      584KB

    • memory/4220-4-0x0000000005300000-0x0000000005310000-memory.dmp
      Filesize

      64KB

    • memory/4220-5-0x0000000005190000-0x000000000519A000-memory.dmp
      Filesize

      40KB

    • memory/4220-6-0x00000000053B0000-0x000000000544C000-memory.dmp
      Filesize

      624KB

    • memory/4220-7-0x00000000051C0000-0x00000000051D2000-memory.dmp
      Filesize

      72KB

    • memory/4220-8-0x0000000005390000-0x000000000539C000-memory.dmp
      Filesize

      48KB

    • memory/4220-9-0x0000000006A50000-0x0000000006AAE000-memory.dmp
      Filesize

      376KB

    • memory/4220-10-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4220-11-0x0000000005300000-0x0000000005310000-memory.dmp
      Filesize

      64KB

    • memory/4220-41-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB