Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 01:46

General

  • Target

    acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe

  • Size

    606KB

  • MD5

    26b9175fdea8189a3dfbbfadd992162a

  • SHA1

    7ed89ce0650ff7a790b70b94c7aea014d431e069

  • SHA256

    acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18

  • SHA512

    7f5eef81b1a9d0dc45df0edd20dc298c7f348671f9716c94ed80fe045c7e5826955ef70e21df6012e89faf315c0357bbd0036ab90770d6d3f8df8d34704a7f47

  • SSDEEP

    12288:H+Dbg4B778QecVQuGWAsuzlK4J/cgr/nKkKeZZn++J6zpSZLTIvsQuWEAmD:2g4BXQ5LsuzlK9gTfK48+JYQLTx9W

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • detects Windows exceutables potentially bypassing UAC using eventvwr.exe 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe
    "C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mVRHqirOY.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mVRHqirOY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE29F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe
      "C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_omdrdzvr.hcx.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE29F.tmp
    Filesize

    1KB

    MD5

    c70ada00fd0e9f37977b9f97f4b5588f

    SHA1

    68dae7fe4a9db12dbcf4009e2ff442870343384c

    SHA256

    b3046d0dcbac566935a11fa54e62d3f1487d2baf25a884fbeb133b25f5b10de4

    SHA512

    73958baf8ebdc997e13f4d21952cdc00178483730f4197238367e27b5433ef735d286dc3e7f62b68ff0f7f168ff01a4234bf55e397c1e5f6c34170036ba049c4

  • memory/1504-6-0x0000000005250000-0x0000000005268000-memory.dmp
    Filesize

    96KB

  • memory/1504-1-0x0000000000120000-0x00000000001BE000-memory.dmp
    Filesize

    632KB

  • memory/1504-54-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1504-4-0x0000000004C60000-0x0000000004C6A000-memory.dmp
    Filesize

    40KB

  • memory/1504-0-0x000000007441E000-0x000000007441F000-memory.dmp
    Filesize

    4KB

  • memory/1504-7-0x0000000005E30000-0x0000000005E3E000-memory.dmp
    Filesize

    56KB

  • memory/1504-8-0x0000000005E40000-0x0000000005E56000-memory.dmp
    Filesize

    88KB

  • memory/1504-9-0x0000000005E80000-0x0000000005EE0000-memory.dmp
    Filesize

    384KB

  • memory/1504-10-0x0000000008630000-0x00000000086CC000-memory.dmp
    Filesize

    624KB

  • memory/1504-11-0x000000007441E000-0x000000007441F000-memory.dmp
    Filesize

    4KB

  • memory/1504-12-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1504-2-0x0000000005270000-0x0000000005814000-memory.dmp
    Filesize

    5.6MB

  • memory/1504-5-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1504-3-0x0000000004B90000-0x0000000004C22000-memory.dmp
    Filesize

    584KB

  • memory/3060-53-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3060-80-0x00000000075E0000-0x00000000075FA000-memory.dmp
    Filesize

    104KB

  • memory/3060-91-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3060-78-0x0000000006870000-0x000000000688E000-memory.dmp
    Filesize

    120KB

  • memory/3060-82-0x0000000007650000-0x000000000765A000-memory.dmp
    Filesize

    40KB

  • memory/3060-26-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3060-60-0x0000000074CA0000-0x0000000074CEC000-memory.dmp
    Filesize

    304KB

  • memory/3060-56-0x00000000062E0000-0x000000000632C000-memory.dmp
    Filesize

    304KB

  • memory/3060-83-0x0000000007860000-0x00000000078F6000-memory.dmp
    Filesize

    600KB

  • memory/3060-38-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3060-85-0x0000000007810000-0x000000000781E000-memory.dmp
    Filesize

    56KB

  • memory/3380-24-0x0000000004FE0000-0x0000000005046000-memory.dmp
    Filesize

    408KB

  • memory/3380-81-0x0000000007760000-0x0000000007DDA000-memory.dmp
    Filesize

    6.5MB

  • memory/3380-17-0x00000000024E0000-0x0000000002516000-memory.dmp
    Filesize

    216KB

  • memory/3380-92-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3380-55-0x0000000005DD0000-0x0000000005DEE000-memory.dmp
    Filesize

    120KB

  • memory/3380-33-0x00000000057A0000-0x0000000005AF4000-memory.dmp
    Filesize

    3.3MB

  • memory/3380-25-0x0000000005050000-0x00000000050B6000-memory.dmp
    Filesize

    408KB

  • memory/3380-58-0x0000000074CA0000-0x0000000074CEC000-memory.dmp
    Filesize

    304KB

  • memory/3380-23-0x0000000004F30000-0x0000000004F52000-memory.dmp
    Filesize

    136KB

  • memory/3380-79-0x0000000006FC0000-0x0000000007063000-memory.dmp
    Filesize

    652KB

  • memory/3380-57-0x0000000006D70000-0x0000000006DA2000-memory.dmp
    Filesize

    200KB

  • memory/3380-88-0x0000000007430000-0x0000000007438000-memory.dmp
    Filesize

    32KB

  • memory/3380-21-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3380-20-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3380-18-0x0000000074410000-0x0000000074BC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3380-84-0x0000000007310000-0x0000000007321000-memory.dmp
    Filesize

    68KB

  • memory/3380-86-0x0000000007350000-0x0000000007364000-memory.dmp
    Filesize

    80KB

  • memory/3380-19-0x00000000050E0000-0x0000000005708000-memory.dmp
    Filesize

    6.2MB

  • memory/3380-87-0x0000000007450000-0x000000000746A000-memory.dmp
    Filesize

    104KB

  • memory/4020-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4020-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4020-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB