Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 23:11

General

  • Target

    c6a06ff2641493643fcd905be87713ffa41ce03823a6bf6ac4b6dc2071c2ed06.exe

  • Size

    916KB

  • MD5

    68f40766e94fc1af54416d9a70dac75d

  • SHA1

    59392802094efcea3c633bff647bb827518fa75d

  • SHA256

    c6a06ff2641493643fcd905be87713ffa41ce03823a6bf6ac4b6dc2071c2ed06

  • SHA512

    95c0916a00921fdb308c83d5a873b1a6ea6a4e86aa852102f8c707da7738623629d44fffafe325356bc7b6cfcbadd1dceaa3dd3ff38fe6baf3ec0d4c05c0e16e

  • SSDEEP

    24576:bMyqk7d8gE/KTudG5Zl75eJzKo8BYttZ7npS4dO:XZ8gE/KSdyT5u+fB6TpSoO

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

alibabaforwader.duckdns.org:60247

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6XDESO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6a06ff2641493643fcd905be87713ffa41ce03823a6bf6ac4b6dc2071c2ed06.exe
    "C:\Users\Admin\AppData\Local\Temp\c6a06ff2641493643fcd905be87713ffa41ce03823a6bf6ac4b6dc2071c2ed06.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c6a06ff2641493643fcd905be87713ffa41ce03823a6bf6ac4b6dc2071c2ed06.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pNlkzRsCluNDj.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pNlkzRsCluNDj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3330.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2244
    • C:\Users\Admin\AppData\Local\Temp\c6a06ff2641493643fcd905be87713ffa41ce03823a6bf6ac4b6dc2071c2ed06.exe
      "C:\Users\Admin\AppData\Local\Temp\c6a06ff2641493643fcd905be87713ffa41ce03823a6bf6ac4b6dc2071c2ed06.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    99822a5f338baf6d95803ed8ac4fc41b

    SHA1

    99d09bc7bd7612903ecbba41eab6f4d664ccec61

    SHA256

    325117972ccf588d627e5e35beeabfd357a151b56ed121436dcb0360bd0d356a

    SHA512

    7e1854754b996c095f2592cb21f5f2e0dce35903e48089ac2dc4c4cb7759c0eebfec4f6ee704297cd00d1f0c5919cdd5d3831fb27d6803ef79793eb4e86afee5

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    bc19f5f35c9b716ad75b93e269cbf2ae

    SHA1

    b91f27e93eb078dd4c415a98be6196f21452cfa2

    SHA256

    02a2204d6f36d0aaf09eae5d443ed29301024d8f88dc61369991954eb335955f

    SHA512

    c078ee58ff75edb03e9e86b50b035a477870c74c828debf75fe7ec525fb3800fc83f557f5789e0676a460dd604d396b2dedbf28dafe6b8b33ad2a43e456640c9

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y0aogyox.nuc.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp3330.tmp

    Filesize

    1KB

    MD5

    67977883b657f2371a0c199845abd6a8

    SHA1

    066378982fc2f520b2f2bf9e565eb763893e412a

    SHA256

    f708385b47d913ebecef583b9514623fb6c843e9aa7fceec5dc7a582b05b6c65

    SHA512

    284fd0f4925c54751fe852eb82e72a3b8e63ffdf71749df61dcc719f9fec901047ac1143acc9b88fef98370999d24e371291ef755619fdcd9d3a59e9e5391a82

  • memory/2700-82-0x0000000006EF0000-0x0000000006F0A000-memory.dmp

    Filesize

    104KB

  • memory/2700-24-0x0000000005500000-0x0000000005566000-memory.dmp

    Filesize

    408KB

  • memory/2700-58-0x00000000061B0000-0x00000000061E2000-memory.dmp

    Filesize

    200KB

  • memory/2700-70-0x0000000006170000-0x000000000618E000-memory.dmp

    Filesize

    120KB

  • memory/2700-59-0x0000000075180000-0x00000000751CC000-memory.dmp

    Filesize

    304KB

  • memory/2700-23-0x0000000004D90000-0x0000000004DB2000-memory.dmp

    Filesize

    136KB

  • memory/2700-15-0x00000000022B0000-0x00000000022E6000-memory.dmp

    Filesize

    216KB

  • memory/2700-16-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2700-17-0x0000000004E20000-0x0000000005448000-memory.dmp

    Filesize

    6.2MB

  • memory/2700-18-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2700-99-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2700-55-0x0000000005C60000-0x0000000005CAC000-memory.dmp

    Filesize

    304KB

  • memory/2700-54-0x0000000005BD0000-0x0000000005BEE000-memory.dmp

    Filesize

    120KB

  • memory/2700-22-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2700-25-0x0000000005570000-0x00000000055D6000-memory.dmp

    Filesize

    408KB

  • memory/2700-80-0x0000000006DA0000-0x0000000006E43000-memory.dmp

    Filesize

    652KB

  • memory/2700-85-0x0000000007170000-0x0000000007206000-memory.dmp

    Filesize

    600KB

  • memory/2700-33-0x00000000055E0000-0x0000000005934000-memory.dmp

    Filesize

    3.3MB

  • memory/2700-83-0x0000000006F70000-0x0000000006F7A000-memory.dmp

    Filesize

    40KB

  • memory/3044-69-0x0000000075180000-0x00000000751CC000-memory.dmp

    Filesize

    304KB

  • memory/3044-81-0x00000000075D0000-0x0000000007C4A000-memory.dmp

    Filesize

    6.5MB

  • memory/3044-91-0x00000000072B0000-0x00000000072B8000-memory.dmp

    Filesize

    32KB

  • memory/3044-31-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3044-21-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3044-98-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3044-19-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3044-86-0x0000000007190000-0x00000000071A1000-memory.dmp

    Filesize

    68KB

  • memory/3044-88-0x00000000071C0000-0x00000000071CE000-memory.dmp

    Filesize

    56KB

  • memory/3044-89-0x00000000071D0000-0x00000000071E4000-memory.dmp

    Filesize

    80KB

  • memory/3044-90-0x00000000072D0000-0x00000000072EA000-memory.dmp

    Filesize

    104KB

  • memory/3304-100-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-140-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-56-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-161-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-39-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-34-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-84-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-32-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-160-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-87-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-159-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-158-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-157-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-155-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-154-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-153-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-152-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-151-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-150-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-101-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-103-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-104-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-105-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-107-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-108-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-109-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-110-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-111-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-112-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-114-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-115-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-116-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-117-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-118-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-119-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-121-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-122-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-123-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-124-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-125-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-126-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-127-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-148-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-129-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-130-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-131-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-132-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-133-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-134-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-136-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-137-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-138-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-139-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-57-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-141-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-143-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-144-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-145-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-146-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3304-147-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3720-1-0x00000000000A0000-0x000000000018C000-memory.dmp

    Filesize

    944KB

  • memory/3720-0-0x00000000748DE000-0x00000000748DF000-memory.dmp

    Filesize

    4KB

  • memory/3720-2-0x0000000005080000-0x0000000005624000-memory.dmp

    Filesize

    5.6MB

  • memory/3720-3-0x0000000004A20000-0x0000000004AB2000-memory.dmp

    Filesize

    584KB

  • memory/3720-4-0x0000000004AF0000-0x0000000004AFA000-memory.dmp

    Filesize

    40KB

  • memory/3720-5-0x0000000004D20000-0x0000000004DBC000-memory.dmp

    Filesize

    624KB

  • memory/3720-6-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-7-0x0000000004D00000-0x0000000004D12000-memory.dmp

    Filesize

    72KB

  • memory/3720-8-0x00000000748DE000-0x00000000748DF000-memory.dmp

    Filesize

    4KB

  • memory/3720-9-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-10-0x0000000005D40000-0x0000000005E02000-memory.dmp

    Filesize

    776KB

  • memory/3720-53-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB