Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 01:36

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE4C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4416
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    146e8651cf2f7fbd44cdc6ccb5839cb3

    SHA1

    8ca0d29e4c4253f08e85cffa61caaf3feb494c02

    SHA256

    692dd4f4030bd67decdafbfd8c770f1764616f1922c7145a436a74cef000e023

    SHA512

    ad159aa96333a2ec28b449e50ff32beac692b07ab744929600aa105a93e7d7f56f3025bc64cbc9822a779a9638561f368dd5d703bc12b8239165fb2750d3e50c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nvl3ysyv.e2n.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCE4C.tmp
    Filesize

    1KB

    MD5

    a3fde518d42e9e3cc2e8afcac4ddda68

    SHA1

    df5e6dbf2526ed7bb4d7d5d02d8697da0e406fbc

    SHA256

    e9bb4eaaf263ad849e3c479e74cc7cfb1df4276929c7d2ccfe188f68060fc9a1

    SHA512

    29086d23170e71b4a4bdada3107b328fc5ceefeac63ea7cd7aede7061962fc33c42f51ac07c64cd59c97853dd50328b9785eb0aba70e9a5c41133cd52b515404

  • memory/1032-86-0x00000000076C0000-0x00000000076CA000-memory.dmp
    Filesize

    40KB

  • memory/1032-89-0x0000000007880000-0x000000000788E000-memory.dmp
    Filesize

    56KB

  • memory/1032-55-0x0000000006340000-0x000000000635E000-memory.dmp
    Filesize

    120KB

  • memory/1032-61-0x000000007F960000-0x000000007F970000-memory.dmp
    Filesize

    64KB

  • memory/1032-88-0x0000000007850000-0x0000000007861000-memory.dmp
    Filesize

    68KB

  • memory/1032-26-0x0000000005430000-0x0000000005496000-memory.dmp
    Filesize

    408KB

  • memory/1032-23-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/1032-56-0x0000000006380000-0x00000000063CC000-memory.dmp
    Filesize

    304KB

  • memory/1032-58-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/1032-98-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/1032-92-0x0000000007970000-0x0000000007978000-memory.dmp
    Filesize

    32KB

  • memory/1032-84-0x0000000007CA0000-0x000000000831A000-memory.dmp
    Filesize

    6.5MB

  • memory/1032-21-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/1032-22-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/1032-62-0x0000000070F60000-0x0000000070FAC000-memory.dmp
    Filesize

    304KB

  • memory/2632-50-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2632-47-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2632-101-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2632-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2632-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3160-51-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-8-0x00000000053F0000-0x00000000053FC000-memory.dmp
    Filesize

    48KB

  • memory/3160-9-0x0000000006570000-0x00000000065CE000-memory.dmp
    Filesize

    376KB

  • memory/3160-7-0x0000000005280000-0x0000000005292000-memory.dmp
    Filesize

    72KB

  • memory/3160-0-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-10-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-11-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/3160-6-0x0000000005340000-0x00000000053DC000-memory.dmp
    Filesize

    624KB

  • memory/3160-5-0x0000000005050000-0x000000000505A000-memory.dmp
    Filesize

    40KB

  • memory/3160-4-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/3160-3-0x0000000005070000-0x0000000005102000-memory.dmp
    Filesize

    584KB

  • memory/3160-2-0x0000000005620000-0x0000000005BC4000-memory.dmp
    Filesize

    5.6MB

  • memory/3160-1-0x0000000000590000-0x0000000000624000-memory.dmp
    Filesize

    592KB

  • memory/4352-18-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/4352-63-0x0000000070F60000-0x0000000070FAC000-memory.dmp
    Filesize

    304KB

  • memory/4352-59-0x0000000007090000-0x00000000070C2000-memory.dmp
    Filesize

    200KB

  • memory/4352-82-0x0000000006670000-0x000000000668E000-memory.dmp
    Filesize

    120KB

  • memory/4352-83-0x00000000072D0000-0x0000000007373000-memory.dmp
    Filesize

    652KB

  • memory/4352-60-0x000000007F9C0000-0x000000007F9D0000-memory.dmp
    Filesize

    64KB

  • memory/4352-85-0x00000000073E0000-0x00000000073FA000-memory.dmp
    Filesize

    104KB

  • memory/4352-57-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/4352-87-0x0000000007660000-0x00000000076F6000-memory.dmp
    Filesize

    600KB

  • memory/4352-46-0x0000000005AC0000-0x0000000005E14000-memory.dmp
    Filesize

    3.3MB

  • memory/4352-27-0x0000000005A50000-0x0000000005AB6000-memory.dmp
    Filesize

    408KB

  • memory/4352-90-0x0000000007620000-0x0000000007634000-memory.dmp
    Filesize

    80KB

  • memory/4352-91-0x0000000007720000-0x000000000773A000-memory.dmp
    Filesize

    104KB

  • memory/4352-25-0x00000000050F0000-0x0000000005112000-memory.dmp
    Filesize

    136KB

  • memory/4352-20-0x0000000005300000-0x0000000005928000-memory.dmp
    Filesize

    6.2MB

  • memory/4352-19-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/4352-16-0x0000000002780000-0x00000000027B6000-memory.dmp
    Filesize

    216KB

  • memory/4352-99-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/4352-17-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB