Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 01:48

General

  • Target

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af.exe

  • Size

    891KB

  • MD5

    365611c6c550f6b4d41e017b7f658975

  • SHA1

    b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9

  • SHA256

    f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af

  • SHA512

    6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721

  • SSDEEP

    24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 19 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af.exe
    "C:\Users\Admin\AppData\Local\Temp\f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAC0F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4416
    • C:\Users\Admin\AppData\Local\Temp\f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af.exe
      "C:\Users\Admin\AppData\Local\Temp\f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    57bd8aebfc0e41d00b813523c8297516

    SHA1

    bb35e339e1eec437bbd91730ae3317cfb20f3e19

    SHA256

    eceec4ae24aa059347a5a86196230ab2da29a8a57be0e3f8bb577edcccfa4819

    SHA512

    9db36870feb7de5e89bd1526c4f6db33f5f64459ff0e12566d514a7364ad846adde6f3a0801c58313c29acfe1d8c896247cc574212adf59275c7fbea9e3b8da6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ypzzghar.smn.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpAC0F.tmp
    Filesize

    1KB

    MD5

    4ff4f99b781f61f35ff61979ce5791a4

    SHA1

    e3683ed647655da62ceca20501c2280a4502a9c2

    SHA256

    17722c7963e322fe9b6fd52dc2986353df6567b41d1a5a58738e3c6800a5cc07

    SHA512

    8aebd686016a037f57532d18301b29c9630e89d477d8435f24d07ee7b7a0e456afc6e5bec42ffa184a3acfe79de61fdabd8d6658da1fa6eb56177707da8d3eec

  • memory/2548-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-83-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-88-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-89-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-110-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-108-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-103-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-102-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-81-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2548-97-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3088-0-0x00000000003E0000-0x00000000004C6000-memory.dmp
    Filesize

    920KB

  • memory/3088-9-0x0000000008CF0000-0x0000000008D8C000-memory.dmp
    Filesize

    624KB

  • memory/3088-4-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/3088-2-0x0000000005520000-0x0000000005AC4000-memory.dmp
    Filesize

    5.6MB

  • memory/3088-3-0x0000000004EA0000-0x0000000004F32000-memory.dmp
    Filesize

    584KB

  • memory/3088-15-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/3088-13-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-1-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-25-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-8-0x0000000006650000-0x0000000006710000-memory.dmp
    Filesize

    768KB

  • memory/3088-7-0x00000000060D0000-0x00000000060DC000-memory.dmp
    Filesize

    48KB

  • memory/3088-6-0x00000000064D0000-0x00000000064E0000-memory.dmp
    Filesize

    64KB

  • memory/3088-5-0x0000000005080000-0x000000000508A000-memory.dmp
    Filesize

    40KB

  • memory/3684-44-0x0000000006180000-0x00000000064D4000-memory.dmp
    Filesize

    3.3MB

  • memory/3684-61-0x0000000006D30000-0x0000000006D4E000-memory.dmp
    Filesize

    120KB

  • memory/3684-63-0x00000000079A0000-0x0000000007A43000-memory.dmp
    Filesize

    652KB

  • memory/3684-62-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/3684-64-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/3684-65-0x00000000080D0000-0x000000000874A000-memory.dmp
    Filesize

    6.5MB

  • memory/3684-66-0x0000000007A50000-0x0000000007A6A000-memory.dmp
    Filesize

    104KB

  • memory/3684-67-0x0000000007AB0000-0x0000000007ABA000-memory.dmp
    Filesize

    40KB

  • memory/3684-68-0x0000000007CC0000-0x0000000007D56000-memory.dmp
    Filesize

    600KB

  • memory/3684-69-0x0000000007C40000-0x0000000007C51000-memory.dmp
    Filesize

    68KB

  • memory/3684-70-0x0000000007C70000-0x0000000007C7E000-memory.dmp
    Filesize

    56KB

  • memory/3684-71-0x0000000007C80000-0x0000000007C94000-memory.dmp
    Filesize

    80KB

  • memory/3684-72-0x0000000007D80000-0x0000000007D9A000-memory.dmp
    Filesize

    104KB

  • memory/3684-73-0x0000000007D60000-0x0000000007D68000-memory.dmp
    Filesize

    32KB

  • memory/3684-76-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3684-51-0x0000000070F00000-0x0000000070F4C000-memory.dmp
    Filesize

    304KB

  • memory/3684-50-0x0000000006CF0000-0x0000000006D22000-memory.dmp
    Filesize

    200KB

  • memory/3684-49-0x000000007F410000-0x000000007F420000-memory.dmp
    Filesize

    64KB

  • memory/3684-48-0x0000000006750000-0x000000000679C000-memory.dmp
    Filesize

    304KB

  • memory/3684-47-0x0000000006700000-0x000000000671E000-memory.dmp
    Filesize

    120KB

  • memory/3684-30-0x0000000006030000-0x0000000006096000-memory.dmp
    Filesize

    408KB

  • memory/3684-32-0x0000000006110000-0x0000000006176000-memory.dmp
    Filesize

    408KB

  • memory/3684-27-0x0000000005630000-0x0000000005652000-memory.dmp
    Filesize

    136KB

  • memory/3684-21-0x0000000005900000-0x0000000005F28000-memory.dmp
    Filesize

    6.2MB

  • memory/3684-18-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/3684-17-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3684-16-0x0000000005130000-0x0000000005166000-memory.dmp
    Filesize

    216KB