Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 11:51

General

  • Target

    NEW ORDER- 4788467.exe

  • Size

    908KB

  • MD5

    1cb86400147c835af58017f0474c5bcc

  • SHA1

    ac285cb623bf292341068dead954cfed9a1f8c81

  • SHA256

    c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61

  • SHA512

    ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c

  • SSDEEP

    24576:Nqho7Y33wd4D5N4UmVFruPkMKXbY31qKblvh:y1Hwd4FN4UoFqjKXboTp5

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

206.189.218.238:4782

206.189.218.238:2286

206.189.218.238:3363

206.189.218.238:3386

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-NJK093

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4340
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:232
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3424
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D9A.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1008
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\logs.dat

    Filesize

    144B

    MD5

    d20c2c94896c73204a98a48f18c71216

    SHA1

    87df481b637ab0e4eaea9696cbbdd63599ca14b8

    SHA256

    7ae6f375b631ebb48fb7ed38350ad49c28f713f2f03ec24cd132ec1d1aa3a79d

    SHA512

    3bb9ed952ff74f1e2ee9db333b082349620865b2bde170bb1da9378807215e0d2a260209949d6e237e1927a2c307127aa8c22ce56fa311f77889bf40d68a125c

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    908KB

    MD5

    1cb86400147c835af58017f0474c5bcc

    SHA1

    ac285cb623bf292341068dead954cfed9a1f8c81

    SHA256

    c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61

    SHA512

    ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    1db789a254602f7dd8b8b56f39ac354a

    SHA1

    84ba5a04f8a1f13ebfc4c236eadec47d3263e59c

    SHA256

    1f6519fda11770ed5e142ec84c5efb95abef6d38544d943793bda35259063273

    SHA512

    ef6e6dbb83aca9b33662202c2a32761fe81ea08dda0556882fb84c4db8e799cef9c9d4c39020a9255e3cfbcd7d8c5d63371baf926979959f3deea441e74e0731

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aoeqfrne.fhd.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp

    Filesize

    1KB

    MD5

    d20efaf6af42d52e55396200414e2a19

    SHA1

    664e63f79bf3328bbeb92c4222d58187170e0591

    SHA256

    94ec413415a81a59a04b82a1105a0360549df9f78f2bd0e3cf569924d1f2cb7a

    SHA512

    e1a2581a0f1fc0eb91e7951c42f4365792f1552d68a3ff443c51918d3093f44c246cbdb2122ac08b6a6a0df5daec342be2ac410d384117722adbc7843436d346

  • memory/2756-8-0x0000000005E20000-0x0000000005E32000-memory.dmp

    Filesize

    72KB

  • memory/2756-29-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/2756-6-0x0000000005BD0000-0x0000000005C6C000-memory.dmp

    Filesize

    624KB

  • memory/2756-9-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/2756-10-0x0000000008460000-0x0000000008524000-memory.dmp

    Filesize

    784KB

  • memory/2756-0-0x00000000750AE000-0x00000000750AF000-memory.dmp

    Filesize

    4KB

  • memory/2756-1-0x0000000000EE0000-0x0000000000FCA000-memory.dmp

    Filesize

    936KB

  • memory/2756-4-0x0000000005B10000-0x0000000005B1A000-memory.dmp

    Filesize

    40KB

  • memory/2756-2-0x00000000060E0000-0x0000000006684000-memory.dmp

    Filesize

    5.6MB

  • memory/2756-3-0x0000000005980000-0x0000000005A12000-memory.dmp

    Filesize

    584KB

  • memory/2756-5-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/2756-7-0x00000000750AE000-0x00000000750AF000-memory.dmp

    Filesize

    4KB

  • memory/3424-106-0x0000000075930000-0x000000007597C000-memory.dmp

    Filesize

    304KB

  • memory/3424-105-0x00000000065D0000-0x000000000661C000-memory.dmp

    Filesize

    304KB

  • memory/3424-117-0x00000000076A0000-0x00000000076B1000-memory.dmp

    Filesize

    68KB

  • memory/3424-116-0x00000000073F0000-0x0000000007493000-memory.dmp

    Filesize

    652KB

  • memory/3424-83-0x0000000005AE0000-0x0000000005E34000-memory.dmp

    Filesize

    3.3MB

  • memory/3424-118-0x00000000076F0000-0x0000000007704000-memory.dmp

    Filesize

    80KB

  • memory/4092-97-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-125-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-137-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-143-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-103-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-101-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-95-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-130-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4092-144-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4340-55-0x0000000071290000-0x00000000712DC000-memory.dmp

    Filesize

    304KB

  • memory/4340-27-0x0000000005550000-0x00000000055B6000-memory.dmp

    Filesize

    408KB

  • memory/4340-67-0x0000000007710000-0x0000000007D8A000-memory.dmp

    Filesize

    6.5MB

  • memory/4340-68-0x0000000006400000-0x000000000641A000-memory.dmp

    Filesize

    104KB

  • memory/4340-69-0x00000000070D0000-0x00000000070DA000-memory.dmp

    Filesize

    40KB

  • memory/4340-70-0x00000000072E0000-0x0000000007376000-memory.dmp

    Filesize

    600KB

  • memory/4340-71-0x0000000007260000-0x0000000007271000-memory.dmp

    Filesize

    68KB

  • memory/4340-72-0x0000000007290000-0x000000000729E000-memory.dmp

    Filesize

    56KB

  • memory/4340-73-0x00000000072A0000-0x00000000072B4000-memory.dmp

    Filesize

    80KB

  • memory/4340-74-0x00000000073A0000-0x00000000073BA000-memory.dmp

    Filesize

    104KB

  • memory/4340-75-0x0000000007380000-0x0000000007388000-memory.dmp

    Filesize

    32KB

  • memory/4340-78-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/4340-15-0x0000000002440000-0x0000000002476000-memory.dmp

    Filesize

    216KB

  • memory/4340-65-0x00000000062C0000-0x00000000062DE000-memory.dmp

    Filesize

    120KB

  • memory/4340-54-0x0000000006280000-0x00000000062B2000-memory.dmp

    Filesize

    200KB

  • memory/4340-16-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/4340-48-0x0000000005D30000-0x0000000005D4E000-memory.dmp

    Filesize

    120KB

  • memory/4340-50-0x0000000005E10000-0x0000000005E5C000-memory.dmp

    Filesize

    304KB

  • memory/4340-18-0x0000000004EB0000-0x00000000054D8000-memory.dmp

    Filesize

    6.2MB

  • memory/4340-26-0x0000000004E70000-0x0000000004E92000-memory.dmp

    Filesize

    136KB

  • memory/4340-19-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/4340-41-0x0000000005760000-0x0000000005AB4000-memory.dmp

    Filesize

    3.3MB

  • memory/4340-66-0x0000000006FE0000-0x0000000007083000-memory.dmp

    Filesize

    652KB

  • memory/4340-28-0x00000000056F0000-0x0000000005756000-memory.dmp

    Filesize

    408KB

  • memory/4340-24-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/4664-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4664-20-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4664-30-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4664-53-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4664-22-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/4824-79-0x0000000004F60000-0x0000000004F72000-memory.dmp

    Filesize

    72KB