Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 01:58

General

  • Target

    fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe

  • Size

    617KB

  • MD5

    d822c95bd53f00fca100fd5a8e262c84

  • SHA1

    5198d2fdc041d5b71fa0ca9e12308b0d835a2e6f

  • SHA256

    fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02

  • SHA512

    3579eff385d1b1c5695f12c061052b594f2659971384d7ea37c4b7f9e46043ed6e7cfdcfa332fc249878ee9efc1b2da85ddb69851f812eb14f072979209bf59c

  • SSDEEP

    12288:+CHNBT5iQt+QD+pkBFJsoFlTlNeg8jQHhpKISzAHEAmD:lNlpBr3d8j8H

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe
    "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oloHsnLTUx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oloHsnLTUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C6F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe
      "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
      2⤵
        PID:3632
      • C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe
        "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      98e7411c8f058473581cd1b7e3bc2bc2

      SHA1

      96119606e035d6dedb56c142b4b8812f16191b2f

      SHA256

      32940cd41dc7e5b11ee9a6ba8c636edb4d4538aa86fa8c4800b74f01e76e662c

      SHA512

      ee7f5beb1fde105a7bc9591048a39ef4c91d734e85b121a9b7557f3904d0677770aa3b40ffd93ac1aee7ec91797f10a9af9b9bbb35c5f70d12a78b13fd2e653f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1mvjz4r5.vj3.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9C6F.tmp
      Filesize

      1KB

      MD5

      349a6261e67b7e22bb83232e3664af79

      SHA1

      10d1d57bc99adc60751a26ffc6d77cdfd275812d

      SHA256

      ab3c4394ff87e56af98c6ff22eac045fc8fac8fa5279a3dfe5639d68c16ae189

      SHA512

      a69a1cb39e8176c1a0f2dc15b9f69d24905d3a13df1faaf5dc2163c04074523f967b827b9b5435857194bd517171c5e61671a6df38ea4073b3b1245179e8d9f7

    • memory/1372-101-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1372-55-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1372-53-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1372-51-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1372-48-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2812-91-0x0000000007250000-0x000000000726A000-memory.dmp
      Filesize

      104KB

    • memory/2812-92-0x0000000007230000-0x0000000007238000-memory.dmp
      Filesize

      32KB

    • memory/2812-73-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/2812-71-0x0000000006B60000-0x0000000006B7E000-memory.dmp
      Filesize

      120KB

    • memory/2812-70-0x000000007F270000-0x000000007F280000-memory.dmp
      Filesize

      64KB

    • memory/2812-85-0x0000000006F10000-0x0000000006F2A000-memory.dmp
      Filesize

      104KB

    • memory/2812-59-0x0000000070B30000-0x0000000070B7C000-memory.dmp
      Filesize

      304KB

    • memory/2812-89-0x0000000007140000-0x000000000714E000-memory.dmp
      Filesize

      56KB

    • memory/2812-21-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/2812-95-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/2812-23-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/2812-24-0x0000000004810000-0x0000000004820000-memory.dmp
      Filesize

      64KB

    • memory/2812-56-0x0000000005BF0000-0x0000000005C0E000-memory.dmp
      Filesize

      120KB

    • memory/2812-26-0x0000000004B20000-0x0000000004B42000-memory.dmp
      Filesize

      136KB

    • memory/2812-27-0x0000000004D40000-0x0000000004DA6000-memory.dmp
      Filesize

      408KB

    • memory/2812-74-0x0000000006BC0000-0x0000000006C63000-memory.dmp
      Filesize

      652KB

    • memory/3484-1-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-5-0x0000000005A10000-0x0000000005A1A000-memory.dmp
      Filesize

      40KB

    • memory/3484-10-0x000000000A970000-0x000000000AA0C000-memory.dmp
      Filesize

      624KB

    • memory/3484-52-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-3-0x0000000005960000-0x00000000059F2000-memory.dmp
      Filesize

      584KB

    • memory/3484-2-0x0000000005FE0000-0x0000000006584000-memory.dmp
      Filesize

      5.6MB

    • memory/3484-4-0x0000000005900000-0x0000000005910000-memory.dmp
      Filesize

      64KB

    • memory/3484-6-0x0000000006C10000-0x0000000006C22000-memory.dmp
      Filesize

      72KB

    • memory/3484-0-0x0000000000FF0000-0x0000000001090000-memory.dmp
      Filesize

      640KB

    • memory/3484-8-0x0000000006C90000-0x0000000006C9C000-memory.dmp
      Filesize

      48KB

    • memory/3484-7-0x0000000006C80000-0x0000000006C88000-memory.dmp
      Filesize

      32KB

    • memory/3484-9-0x0000000006DD0000-0x0000000006E30000-memory.dmp
      Filesize

      384KB

    • memory/3484-12-0x0000000005900000-0x0000000005910000-memory.dmp
      Filesize

      64KB

    • memory/3484-11-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/4640-19-0x00000000058B0000-0x0000000005ED8000-memory.dmp
      Filesize

      6.2MB

    • memory/4640-60-0x000000007FD40000-0x000000007FD50000-memory.dmp
      Filesize

      64KB

    • memory/4640-72-0x0000000070B30000-0x0000000070B7C000-memory.dmp
      Filesize

      304KB

    • memory/4640-84-0x0000000008050000-0x00000000086CA000-memory.dmp
      Filesize

      6.5MB

    • memory/4640-58-0x0000000006CB0000-0x0000000006CE2000-memory.dmp
      Filesize

      200KB

    • memory/4640-86-0x0000000007A80000-0x0000000007A8A000-memory.dmp
      Filesize

      40KB

    • memory/4640-87-0x0000000007C90000-0x0000000007D26000-memory.dmp
      Filesize

      600KB

    • memory/4640-88-0x0000000007C10000-0x0000000007C21000-memory.dmp
      Filesize

      68KB

    • memory/4640-57-0x0000000006730000-0x000000000677C000-memory.dmp
      Filesize

      304KB

    • memory/4640-90-0x0000000007C50000-0x0000000007C64000-memory.dmp
      Filesize

      80KB

    • memory/4640-43-0x00000000060E0000-0x0000000006434000-memory.dmp
      Filesize

      3.3MB

    • memory/4640-28-0x0000000005710000-0x0000000005776000-memory.dmp
      Filesize

      408KB

    • memory/4640-22-0x0000000005270000-0x0000000005280000-memory.dmp
      Filesize

      64KB

    • memory/4640-20-0x0000000005270000-0x0000000005280000-memory.dmp
      Filesize

      64KB

    • memory/4640-18-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/4640-99-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/4640-17-0x0000000005110000-0x0000000005146000-memory.dmp
      Filesize

      216KB