Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 03:46

General

  • Target

    RFQ_Order.exe

  • Size

    1.5MB

  • MD5

    58a530e3f4d17e572a11f69a7caca700

  • SHA1

    4613d307a37656ecaf8ee873abdf92b188d091dd

  • SHA256

    0c31fc86850da72595f728c90d79881a5e8e8c80369bd5e9e4a16f73f6c15396

  • SHA512

    2eb97f9bf5305bf2b135717c4cf0f7876b655adcce618d51f5f1420ff3c4367b6ce067d9e5f58e41c76ff9e2ead296cf29eacadac56a83024e9aba985e8a62b5

  • SSDEEP

    24576:uaKhdf/xIM1PDH6s5KIJXLzHh8Y6b0uvyl9QtfPiS+YiCKPPRZ5bKJ0t:FmXuMXLtPSjalmyS7iDKE

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

185.29.9.103:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-GCWMZ9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_Order.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_Order.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ_Order.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:392

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4tpqv3eq.3ad.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/392-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-5-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-6-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-7-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-8-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-37-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-38-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-35-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/392-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/832-28-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp
      Filesize

      10.8MB

    • memory/832-17-0x0000021FD1F70000-0x0000021FD1F92000-memory.dmp
      Filesize

      136KB

    • memory/832-22-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp
      Filesize

      10.8MB

    • memory/832-11-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp
      Filesize

      10.8MB

    • memory/832-10-0x00007FFCDC033000-0x00007FFCDC035000-memory.dmp
      Filesize

      8KB

    • memory/3792-31-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp
      Filesize

      10.8MB

    • memory/3792-0-0x00007FFCDC033000-0x00007FFCDC035000-memory.dmp
      Filesize

      8KB

    • memory/3792-2-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp
      Filesize

      10.8MB

    • memory/3792-3-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp
      Filesize

      10.8MB

    • memory/3792-1-0x00000220E6900000-0x00000220E690A000-memory.dmp
      Filesize

      40KB

    • memory/3792-4-0x00000220FF4E0000-0x00000220FF5B2000-memory.dmp
      Filesize

      840KB