Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 01:24

General

  • Target

    8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe

  • Size

    892KB

  • MD5

    636a54861ddd167065f294cc76fca7ba

  • SHA1

    7e3eba28bc4b89801c91de5450aa28da5c6ff941

  • SHA256

    8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c

  • SHA512

    cde7be19fc7fa841d22521a6c5ad01129ff604b2f91c1c16e0da7d91434cd962af25a39c8ab43c14915536b47d652eb2e55cf0fab5178a9553ab0f8f74833fc4

  • SSDEEP

    24576:GgkHhAVqHxUrlWy05hMud6hHERSIhO0RDP+dB8:I2V+Ur6MIMHERSIQ0RDr

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WTDTSU

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 22 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe
    "C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tzRVJJzEigd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tzRVJJzEigd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp971F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3640
    • C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe
      "C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3756

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    c92144259a0d57eec6ab8a476d1f27bc

    SHA1

    324197dfea58a0f2732cff2609a4d15ef0fb8077

    SHA256

    bb79cbbbb8edc2d759f5443e09c78133821e947a29502f151537c76909d53b0a

    SHA512

    fe32624f8bd3a49111a289bb6e8bc694f34aafa852163c85ef4125ebb029dc5c6b3ba3a7b30ffb7e37a66f2cbe4733265ceb6d0c8caff5d60da746b40aeb0c54

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ci1bxwtr.3ga.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp971F.tmp
    Filesize

    1KB

    MD5

    9122d280da06b1d5ef0ba077e51b685a

    SHA1

    a97627ed8a7b43a0437f16c5c6d6027a2b66b1ab

    SHA256

    b69daa816a3f2e1b7f121f8e0b9adeaffcde539a60b938d927110b941c66069b

    SHA512

    63e2c19d9101d0e5c0fd56e3247561ce8907d225e35ea2aa6ff8dd2064e3d592576d5afafa61d1d16e59649450c8f5356667552c94e6a0b9252cf755428344ab

  • memory/3756-99-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-79-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-100-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-107-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-94-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-93-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-86-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-85-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-80-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-78-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-26-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3756-37-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4676-45-0x0000000005F40000-0x0000000006294000-memory.dmp
    Filesize

    3.3MB

  • memory/4676-69-0x0000000007980000-0x0000000007994000-memory.dmp
    Filesize

    80KB

  • memory/4676-29-0x0000000005550000-0x0000000005572000-memory.dmp
    Filesize

    136KB

  • memory/4676-38-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/4676-14-0x0000000002B00000-0x0000000002B36000-memory.dmp
    Filesize

    216KB

  • memory/4676-15-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/4676-46-0x00000000051A0000-0x00000000051BE000-memory.dmp
    Filesize

    120KB

  • memory/4676-47-0x00000000064E0000-0x000000000652C000-memory.dmp
    Filesize

    304KB

  • memory/4676-48-0x0000000004F80000-0x0000000004F90000-memory.dmp
    Filesize

    64KB

  • memory/4676-49-0x0000000006A10000-0x0000000006A42000-memory.dmp
    Filesize

    200KB

  • memory/4676-50-0x0000000070D10000-0x0000000070D5C000-memory.dmp
    Filesize

    304KB

  • memory/4676-60-0x00000000069F0000-0x0000000006A0E000-memory.dmp
    Filesize

    120KB

  • memory/4676-61-0x0000000007450000-0x00000000074F3000-memory.dmp
    Filesize

    652KB

  • memory/4676-62-0x0000000007D90000-0x000000000840A000-memory.dmp
    Filesize

    6.5MB

  • memory/4676-63-0x0000000007740000-0x000000000775A000-memory.dmp
    Filesize

    104KB

  • memory/4676-64-0x00000000077B0000-0x00000000077BA000-memory.dmp
    Filesize

    40KB

  • memory/4676-65-0x00000000079C0000-0x0000000007A56000-memory.dmp
    Filesize

    600KB

  • memory/4676-67-0x0000000007940000-0x0000000007951000-memory.dmp
    Filesize

    68KB

  • memory/4676-68-0x0000000007970000-0x000000000797E000-memory.dmp
    Filesize

    56KB

  • memory/4676-31-0x0000000005D60000-0x0000000005DC6000-memory.dmp
    Filesize

    408KB

  • memory/4676-70-0x0000000007A80000-0x0000000007A9A000-memory.dmp
    Filesize

    104KB

  • memory/4676-71-0x0000000007A60000-0x0000000007A68000-memory.dmp
    Filesize

    32KB

  • memory/4676-74-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/4676-20-0x00000000055C0000-0x0000000005BE8000-memory.dmp
    Filesize

    6.2MB

  • memory/4676-18-0x0000000004F80000-0x0000000004F90000-memory.dmp
    Filesize

    64KB

  • memory/4676-17-0x0000000004F80000-0x0000000004F90000-memory.dmp
    Filesize

    64KB

  • memory/4700-0-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/4700-24-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/4700-9-0x0000000009560000-0x00000000095FC000-memory.dmp
    Filesize

    624KB

  • memory/4700-8-0x0000000006EC0000-0x0000000006F80000-memory.dmp
    Filesize

    768KB

  • memory/4700-7-0x0000000005890000-0x000000000589C000-memory.dmp
    Filesize

    48KB

  • memory/4700-6-0x0000000005870000-0x0000000005880000-memory.dmp
    Filesize

    64KB

  • memory/4700-5-0x0000000005720000-0x000000000572A000-memory.dmp
    Filesize

    40KB

  • memory/4700-4-0x00000000058F0000-0x0000000005900000-memory.dmp
    Filesize

    64KB

  • memory/4700-3-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/4700-2-0x0000000005C80000-0x0000000006224000-memory.dmp
    Filesize

    5.6MB

  • memory/4700-1-0x0000000000C30000-0x0000000000D16000-memory.dmp
    Filesize

    920KB