Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 01:28

General

  • Target

    7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe

  • Size

    924KB

  • MD5

    8fd5f061761645838e92744a0722f87d

  • SHA1

    565a31f86b886a26cc8c10ce3780a256e4157f55

  • SHA256

    7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9

  • SHA512

    8d67b4408e987f2cf6fcd938058b2179bb36a703990c52b7a1cfc6058a4b568d7785a321782a0c2107091a1622e3f57e04a6109f851471e7f7064bda7b007122

  • SSDEEP

    24576:K9o/NseOLSe+/1k38m8IyfhFTG7KQTCaAhkqG72:K2JarEZytpMGq

Malware Config

Extracted

Family

remcos

Botnet

mekus

C2

dpm-sael.com:2017

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    meckus-ODY51K

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe
    "C:\Users\Admin\AppData\Local\Temp\7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pNamqURus.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pNamqURus" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4492
    • C:\Users\Admin\AppData\Local\Temp\7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe
      "C:\Users\Admin\AppData\Local\Temp\7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe"
      2⤵
        PID:2788
      • C:\Users\Admin\AppData\Local\Temp\7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe
        "C:\Users\Admin\AppData\Local\Temp\7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      dccec1837204ddc5207e4957d85bcec7

      SHA1

      691f95649f6cb31028f66cde49e456a255a05f0f

      SHA256

      e1df1c6717ef3467697a0cddc76dd9308115cc9d577b51b39b70db477833e82f

      SHA512

      778dfa0a343ddec45bf211cc6d88b97b0fbad449828c43d90b79b4c9992123eca1f868643cd1774bad130c83f7fa3d41d587a801aa890206fb0494e39822e7f2

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      3a764185dc6add17b290a542cd029562

      SHA1

      60e3ad6cc435389f467d3e8d766a7e4d8b6390ee

      SHA256

      e2196b3de84a59fbe292d7a9db0e0f8ccace11e37a3605efc7eba848fde00c75

      SHA512

      6a63d8fbfdd165cbf58168e4c26e1deadcc1e6a7a79dc3f43f8aaa9702919de8e732cb1b64fc25a07247e6e09887dda2f2b7f64091246170dbcb55e0c7e4138d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dyuqss2t.o3i.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp

      Filesize

      1KB

      MD5

      f63d5fffc6775d82bb720006a5f96af2

      SHA1

      104a9cff4be1c2622e1c862d9ff7fb9633b1928c

      SHA256

      f6c91ea96178a146bd60574727e95814548e7f3d68a46c2d4454c4b4c2aaca6d

      SHA512

      45261e442ea1508b956ab9e6ab3496d0c4f9c723f5746e35c2f8de4fc7a316c6f0bdac7848565d3ea6b8d2f2a5cd2cb89ee7a1bc9276a287352514a1aacc3b1d

    • memory/1108-86-0x0000000007E60000-0x0000000007E74000-memory.dmp

      Filesize

      80KB

    • memory/1108-17-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1108-24-0x00000000062A0000-0x0000000006306000-memory.dmp

      Filesize

      408KB

    • memory/1108-58-0x0000000075680000-0x00000000756CC000-memory.dmp

      Filesize

      304KB

    • memory/1108-83-0x0000000007EA0000-0x0000000007F36000-memory.dmp

      Filesize

      600KB

    • memory/1108-94-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1108-15-0x0000000005360000-0x0000000005396000-memory.dmp

      Filesize

      216KB

    • memory/1108-16-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1108-18-0x00000000059D0000-0x0000000005FF8000-memory.dmp

      Filesize

      6.2MB

    • memory/1108-23-0x0000000006000000-0x0000000006066000-memory.dmp

      Filesize

      408KB

    • memory/1108-19-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1108-21-0x0000000005930000-0x0000000005952000-memory.dmp

      Filesize

      136KB

    • memory/1108-54-0x0000000006900000-0x000000000691E000-memory.dmp

      Filesize

      120KB

    • memory/1108-81-0x0000000007C20000-0x0000000007C3A000-memory.dmp

      Filesize

      104KB

    • memory/1108-32-0x0000000006310000-0x0000000006664000-memory.dmp

      Filesize

      3.3MB

    • memory/1108-55-0x0000000006E90000-0x0000000006EDC000-memory.dmp

      Filesize

      304KB

    • memory/1108-78-0x0000000006EE0000-0x0000000006EFE000-memory.dmp

      Filesize

      120KB

    • memory/1512-8-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1512-0-0x0000000074DFE000-0x0000000074DFF000-memory.dmp

      Filesize

      4KB

    • memory/1512-53-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1512-10-0x0000000009220000-0x00000000092BC000-memory.dmp

      Filesize

      624KB

    • memory/1512-9-0x0000000006C20000-0x0000000006CE0000-memory.dmp

      Filesize

      768KB

    • memory/1512-7-0x0000000074DFE000-0x0000000074DFF000-memory.dmp

      Filesize

      4KB

    • memory/1512-6-0x0000000005640000-0x0000000005650000-memory.dmp

      Filesize

      64KB

    • memory/1512-5-0x0000000005470000-0x000000000547A000-memory.dmp

      Filesize

      40KB

    • memory/1512-4-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1512-3-0x0000000005480000-0x0000000005512000-memory.dmp

      Filesize

      584KB

    • memory/1512-2-0x0000000005990000-0x0000000005F34000-memory.dmp

      Filesize

      5.6MB

    • memory/1512-1-0x0000000000990000-0x0000000000A7C000-memory.dmp

      Filesize

      944KB

    • memory/2200-100-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-122-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-171-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-170-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-56-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-168-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-167-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-166-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-164-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-163-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-162-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-43-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-161-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-47-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-159-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-96-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-50-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-42-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-97-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-99-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-158-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-101-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-102-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-104-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-105-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-107-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-108-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-109-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-110-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-112-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-113-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-114-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-156-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-116-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-118-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-119-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-121-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-155-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-124-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-125-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-126-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-127-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-129-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-130-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-131-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-133-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-134-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-135-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-137-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-138-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-139-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-141-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-142-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-143-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-145-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-146-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-147-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-149-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-150-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-151-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-153-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2200-154-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3688-85-0x0000000006F50000-0x0000000006F5E000-memory.dmp

      Filesize

      56KB

    • memory/3688-20-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3688-36-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3688-95-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3688-88-0x0000000007040000-0x0000000007048000-memory.dmp

      Filesize

      32KB

    • memory/3688-87-0x0000000007060000-0x000000000707A000-memory.dmp

      Filesize

      104KB

    • memory/3688-59-0x0000000075680000-0x00000000756CC000-memory.dmp

      Filesize

      304KB

    • memory/3688-84-0x0000000006F20000-0x0000000006F31000-memory.dmp

      Filesize

      68KB

    • memory/3688-25-0x0000000074DF0000-0x00000000755A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3688-82-0x0000000006D90000-0x0000000006D9A000-memory.dmp

      Filesize

      40KB

    • memory/3688-80-0x0000000007360000-0x00000000079DA000-memory.dmp

      Filesize

      6.5MB

    • memory/3688-79-0x0000000006BC0000-0x0000000006C63000-memory.dmp

      Filesize

      652KB

    • memory/3688-57-0x0000000006B70000-0x0000000006BA2000-memory.dmp

      Filesize

      200KB