Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:53

General

  • Target

    5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe

  • Size

    998KB

  • MD5

    9a942028f55f59560c38677923c7ce6a

  • SHA1

    069cf2b7306f61ac65a4598f519a83dd535325c9

  • SHA256

    5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb

  • SHA512

    e3f0f2d9d97cfa7178d3fd1e12cd35c9b1a5b08e92767389bcf998e428e08e4527fa7b9204941e849a6f28c240c52c57b653777e7620210c5d024dbce0a22eda

  • SSDEEP

    24576:yxWTl+NDnZjbBxcxyGFKjL8kFzzjBh3HrYMY:lpknZHEyGw3t3cz

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

194.147.140.180:1987

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FRNTO2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe
    "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XPTpFDOlta.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XPTpFDOlta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp954B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2172
    • C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe
      "C:\Users\Admin\AppData\Local\Temp\5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4784

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    92247b0c60815a61954bfeef3763dc8e

    SHA1

    b392016790e1860300e192495c51ec14c0bbd0e1

    SHA256

    38dc5b0edfc25cc13ae22eeba84276af9a286448d0e3659834bf2991c30bc2e0

    SHA512

    282eaa1c773a1cd75f1d20a6f991ac205a143def73b3cebaf1397e1d5d2de38edf074b1dd9906eae595da47cff0c18e50c2e13ec74085767432a499c13020c29

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    8d028806e29e3937bd8394b0c1f105ed

    SHA1

    11a676c11990439d9c33c4fc8bc46bc626eabcc4

    SHA256

    424ee8022faba0d1691c1e18d76441609e8a02b41bcd0e31d1e2b5a713ec8038

    SHA512

    cb55ae3dee338f4edcac901c726a6caa78654db514706e05330e0cb41a594c4d133715c7e7d4dc5243b1c3b136059d82d4ddc05b8a284bc55e872730f744618a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_exiqtdyh.4of.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp954B.tmp
    Filesize

    1KB

    MD5

    afb507bafc7d67a7c72f6136ac97fa6a

    SHA1

    fcc76057f8c1c89830ac03f48dd5f4d091d39f6b

    SHA256

    82efb028fe58a73f7838e74e6371ea10d33829794cdb83da8fa8f47f97ce9b4c

    SHA512

    eb8040bfe0c30fa6128d08df9eadbbf3cdf8e49fae3b39b46be458cbacee7934e79886eadefaff8863aba5bbd3ccc8f15a1095765a1b8c7f8461158fd77803d3

  • memory/980-4-0x0000000005740000-0x0000000005750000-memory.dmp
    Filesize

    64KB

  • memory/980-6-0x00000000056F0000-0x0000000005702000-memory.dmp
    Filesize

    72KB

  • memory/980-7-0x0000000005970000-0x000000000597C000-memory.dmp
    Filesize

    48KB

  • memory/980-8-0x0000000007000000-0x00000000070C0000-memory.dmp
    Filesize

    768KB

  • memory/980-9-0x0000000009630000-0x00000000096CC000-memory.dmp
    Filesize

    624KB

  • memory/980-5-0x0000000005660000-0x000000000566A000-memory.dmp
    Filesize

    40KB

  • memory/980-21-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/980-3-0x00000000054B0000-0x0000000005542000-memory.dmp
    Filesize

    584KB

  • memory/980-0-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/980-50-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/980-2-0x00000000059C0000-0x0000000005F64000-memory.dmp
    Filesize

    5.6MB

  • memory/980-1-0x00000000009C0000-0x0000000000AC0000-memory.dmp
    Filesize

    1024KB

  • memory/1776-88-0x00000000079A0000-0x00000000079AA000-memory.dmp
    Filesize

    40KB

  • memory/1776-61-0x00000000075C0000-0x00000000075F2000-memory.dmp
    Filesize

    200KB

  • memory/1776-23-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/1776-24-0x0000000005640000-0x0000000005662000-memory.dmp
    Filesize

    136KB

  • memory/1776-104-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/1776-32-0x0000000005FF0000-0x0000000006056000-memory.dmp
    Filesize

    408KB

  • memory/1776-22-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/1776-19-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/1776-49-0x0000000006160000-0x00000000064B4000-memory.dmp
    Filesize

    3.3MB

  • memory/1776-95-0x0000000007C70000-0x0000000007C8A000-memory.dmp
    Filesize

    104KB

  • memory/1776-92-0x0000000007B60000-0x0000000007B6E000-memory.dmp
    Filesize

    56KB

  • memory/1776-91-0x0000000007B30000-0x0000000007B41000-memory.dmp
    Filesize

    68KB

  • memory/1776-89-0x0000000007BB0000-0x0000000007C46000-memory.dmp
    Filesize

    600KB

  • memory/1776-27-0x0000000005F10000-0x0000000005F76000-memory.dmp
    Filesize

    408KB

  • memory/1776-54-0x0000000006610000-0x000000000662E000-memory.dmp
    Filesize

    120KB

  • memory/1776-87-0x0000000007930000-0x000000000794A000-memory.dmp
    Filesize

    104KB

  • memory/1776-73-0x0000000007600000-0x00000000076A3000-memory.dmp
    Filesize

    652KB

  • memory/1776-57-0x0000000006650000-0x000000000669C000-memory.dmp
    Filesize

    304KB

  • memory/1776-72-0x0000000007580000-0x000000000759E000-memory.dmp
    Filesize

    120KB

  • memory/1776-59-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/1776-62-0x0000000074DC0000-0x0000000074E0C000-memory.dmp
    Filesize

    304KB

  • memory/4008-15-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-94-0x0000000007630000-0x0000000007644000-memory.dmp
    Filesize

    80KB

  • memory/4008-60-0x00000000026D0000-0x00000000026E0000-memory.dmp
    Filesize

    64KB

  • memory/4008-14-0x0000000002720000-0x0000000002756000-memory.dmp
    Filesize

    216KB

  • memory/4008-75-0x0000000074DC0000-0x0000000074E0C000-memory.dmp
    Filesize

    304KB

  • memory/4008-74-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-76-0x000000007F1C0000-0x000000007F1D0000-memory.dmp
    Filesize

    64KB

  • memory/4008-103-0x0000000074560000-0x0000000074D10000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-86-0x0000000007A30000-0x00000000080AA000-memory.dmp
    Filesize

    6.5MB

  • memory/4008-17-0x00000000026D0000-0x00000000026E0000-memory.dmp
    Filesize

    64KB

  • memory/4008-16-0x0000000005300000-0x0000000005928000-memory.dmp
    Filesize

    6.2MB

  • memory/4008-96-0x0000000007710000-0x0000000007718000-memory.dmp
    Filesize

    32KB

  • memory/4008-18-0x00000000026D0000-0x00000000026E0000-memory.dmp
    Filesize

    64KB

  • memory/4784-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-129-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-90-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-55-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-107-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-108-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-109-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-56-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-112-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-58-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-117-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-119-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-121-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-122-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-124-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-125-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-93-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-130-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-133-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-134-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-136-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-137-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-138-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-140-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-142-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-144-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-145-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-146-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-149-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-150-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-152-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-153-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-155-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-156-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-158-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-159-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-160-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4784-161-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB