Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 02:29

General

  • Target

    3891a0ae29a94c4c2be6091b1f16f54bdcc3ccd03c6d0582eea1ce1864b562e1.exe

  • Size

    1.1MB

  • MD5

    8dec3e4013cf6502f5a8a47b74f2338f

  • SHA1

    1239981acfea06a72aff099f30304f24c7f572de

  • SHA256

    3891a0ae29a94c4c2be6091b1f16f54bdcc3ccd03c6d0582eea1ce1864b562e1

  • SHA512

    05230b69295a8828a9ccc9720ea5a24c6599d0d29fcde27368cf34efec7e7d28be1bd132fd00c92b78439cc0a50066ef8f42d106b7794ec0597e60e4c247ffaa

  • SSDEEP

    24576:u1CC4aPMrdfl4Ciephkv/9pZCrI8UvzWdj2l59EU6h1NhMue8u:FCpMrdfiCiIyVpZok39MRMP8

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.220.30:8080

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-SF7E52

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3891a0ae29a94c4c2be6091b1f16f54bdcc3ccd03c6d0582eea1ce1864b562e1.exe
    "C:\Users\Admin\AppData\Local\Temp\3891a0ae29a94c4c2be6091b1f16f54bdcc3ccd03c6d0582eea1ce1864b562e1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3891a0ae29a94c4c2be6091b1f16f54bdcc3ccd03c6d0582eea1ce1864b562e1.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2324
    • C:\Users\Admin\AppData\Local\Temp\3891a0ae29a94c4c2be6091b1f16f54bdcc3ccd03c6d0582eea1ce1864b562e1.exe
      "C:\Users\Admin\AppData\Local\Temp\3891a0ae29a94c4c2be6091b1f16f54bdcc3ccd03c6d0582eea1ce1864b562e1.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_efcwki0m.cgr.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1016-37-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-69-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-74-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-73-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-72-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-71-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-70-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-75-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-76-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-12-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-11-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-13-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-16-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-17-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-15-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1016-22-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2324-29-0x0000000005490000-0x00000000054F6000-memory.dmp

    Filesize

    408KB

  • memory/2324-58-0x0000000007530000-0x000000000754A000-memory.dmp

    Filesize

    104KB

  • memory/2324-21-0x0000000002920000-0x0000000002956000-memory.dmp

    Filesize

    216KB

  • memory/2324-68-0x0000000074CD0000-0x0000000075480000-memory.dmp

    Filesize

    7.7MB

  • memory/2324-25-0x0000000005500000-0x0000000005B28000-memory.dmp

    Filesize

    6.2MB

  • memory/2324-26-0x0000000074CD0000-0x0000000075480000-memory.dmp

    Filesize

    7.7MB

  • memory/2324-27-0x0000000005150000-0x0000000005172000-memory.dmp

    Filesize

    136KB

  • memory/2324-65-0x0000000007850000-0x0000000007858000-memory.dmp

    Filesize

    32KB

  • memory/2324-28-0x0000000005370000-0x00000000053D6000-memory.dmp

    Filesize

    408KB

  • memory/2324-18-0x0000000074CDE000-0x0000000074CDF000-memory.dmp

    Filesize

    4KB

  • memory/2324-35-0x0000000005C30000-0x0000000005F84000-memory.dmp

    Filesize

    3.3MB

  • memory/2324-64-0x0000000007870000-0x000000000788A000-memory.dmp

    Filesize

    104KB

  • memory/2324-42-0x0000000006210000-0x000000000622E000-memory.dmp

    Filesize

    120KB

  • memory/2324-43-0x00000000062A0000-0x00000000062EC000-memory.dmp

    Filesize

    304KB

  • memory/2324-44-0x00000000067E0000-0x0000000006812000-memory.dmp

    Filesize

    200KB

  • memory/2324-45-0x0000000070960000-0x00000000709AC000-memory.dmp

    Filesize

    304KB

  • memory/2324-55-0x00000000067C0000-0x00000000067DE000-memory.dmp

    Filesize

    120KB

  • memory/2324-56-0x00000000071E0000-0x0000000007283000-memory.dmp

    Filesize

    652KB

  • memory/2324-57-0x0000000007B80000-0x00000000081FA000-memory.dmp

    Filesize

    6.5MB

  • memory/2324-20-0x0000000074CD0000-0x0000000075480000-memory.dmp

    Filesize

    7.7MB

  • memory/2324-59-0x00000000075A0000-0x00000000075AA000-memory.dmp

    Filesize

    40KB

  • memory/2324-60-0x00000000077B0000-0x0000000007846000-memory.dmp

    Filesize

    600KB

  • memory/2324-61-0x0000000007730000-0x0000000007741000-memory.dmp

    Filesize

    68KB

  • memory/2324-62-0x0000000007760000-0x000000000776E000-memory.dmp

    Filesize

    56KB

  • memory/2324-63-0x0000000007770000-0x0000000007784000-memory.dmp

    Filesize

    80KB

  • memory/2348-10-0x000000000A550000-0x000000000A5EC000-memory.dmp

    Filesize

    624KB

  • memory/2348-0-0x0000000074CDE000-0x0000000074CDF000-memory.dmp

    Filesize

    4KB

  • memory/2348-19-0x0000000074CD0000-0x0000000075480000-memory.dmp

    Filesize

    7.7MB

  • memory/2348-9-0x0000000007A80000-0x0000000007B44000-memory.dmp

    Filesize

    784KB

  • memory/2348-8-0x0000000074CD0000-0x0000000075480000-memory.dmp

    Filesize

    7.7MB

  • memory/2348-7-0x0000000074CDE000-0x0000000074CDF000-memory.dmp

    Filesize

    4KB

  • memory/2348-6-0x0000000005170000-0x000000000518C000-memory.dmp

    Filesize

    112KB

  • memory/2348-5-0x0000000074CD0000-0x0000000075480000-memory.dmp

    Filesize

    7.7MB

  • memory/2348-4-0x0000000004F80000-0x0000000004F8A000-memory.dmp

    Filesize

    40KB

  • memory/2348-3-0x0000000004FE0000-0x0000000005072000-memory.dmp

    Filesize

    584KB

  • memory/2348-2-0x00000000056E0000-0x0000000005C84000-memory.dmp

    Filesize

    5.6MB

  • memory/2348-1-0x0000000000460000-0x000000000058A000-memory.dmp

    Filesize

    1.2MB