Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 05:51

General

  • Target

    UHUH45EDRFQ.exe

  • Size

    1.2MB

  • MD5

    be85e3d9a67b0170a11edb287f01aa6f

  • SHA1

    8111cff9ec9d729f477dc77299fcbb63ec74553a

  • SHA256

    8c3c62aafa4ff3a976150dce366c39675fdeceb96362d9071acfd37959770d66

  • SHA512

    6bccf15b3472157d3baef8a713854c8a8706e418a66cf054d11abca52ac416e5bfa247b0b9d373fbed07c77aab149f7a0a57c2376d0e79ab5000e1ac3d258cc0

  • SSDEEP

    12288:m8DE8GILjWLWgwJJCFGNqx+nHx1VGNfH81pectJgCcB0oi83LSrXBAtz5SEFJCyZ:LcwJJCUsGGNfKOxi87SrRqzHF/

Malware Config

Extracted

Family

remcos

Botnet

REVOLT

C2

94.156.69.93:2973

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-HKC0PV

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxjFpV.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qxjFpV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp829D.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3688
    • C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe
      "C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe"
      2⤵
        PID:4416
      • C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe
        "C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe"
        2⤵
          PID:4376
        • C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe
          "C:\Users\Admin\AppData\Local\Temp\UHUH45EDRFQ.exe"
          2⤵
          • Suspicious use of SetWindowsHookEx
          PID:1380

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        e23c12df53da6406efda476b63a7f38c

        SHA1

        b9f1bce5ca365ce2216496b0ad10c383dba2ba7f

        SHA256

        333551a9cbe0077db9596aabc88256a5875eb3aede0e71344f6646a266bd0ec3

        SHA512

        97299e8fd4e823ce79c3cd77a55fb5071bd0946fc177bcc60b47029f36776ae68168e8939375c5add5532fa2f97f580ab5513c712243833c440188aee44a5ff9

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        be65d9bf7b151a36ae3ae88ef6eac0a8

        SHA1

        0f26809fff0517255207e025a8a56043cc0fc186

        SHA256

        c2b36c8428937ab54e5e320ee1e45d4d7d8ff1089b4fc3bea22dca88f715d7e7

        SHA512

        d218fefe1951440fb9da576a8aa3c7c648bcbcc4815b8faec5ea889cd3da2ecdb85065c452fd04f73cda6ba0c1a2467727a1373ac5943dbf6f061abb103a805a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3rek11sc.kun.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp829D.tmp
        Filesize

        1KB

        MD5

        8cd2c844bf24cc7b0a100fdab7691596

        SHA1

        4a35bc5f987635bd541e9ceb52ee0b003589885b

        SHA256

        e600cd4f955664170484821d4dbd6953b7fcca87ee8eebb841d5fa57c7db0f9a

        SHA512

        37f8217a97087f01068a801b0a0e357e2b552cf935a321b9d6c82030e1f6cd9cdfa8dc6c8365c43b6f6f74bdf8795952e57d55c38459443f139e8b09393cbb0f

      • memory/1380-45-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-110-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-58-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-56-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-57-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-134-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-133-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-125-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-126-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-101-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-117-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-60-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-118-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-109-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-46-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-47-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-102-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-51-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1380-50-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2004-6-0x0000000005D80000-0x0000000005D90000-memory.dmp
        Filesize

        64KB

      • memory/2004-2-0x0000000005E00000-0x00000000063A4000-memory.dmp
        Filesize

        5.6MB

      • memory/2004-1-0x0000000000DF0000-0x0000000000F20000-memory.dmp
        Filesize

        1.2MB

      • memory/2004-0-0x000000007514E000-0x000000007514F000-memory.dmp
        Filesize

        4KB

      • memory/2004-54-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2004-4-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2004-5-0x0000000005AC0000-0x0000000005ACA000-memory.dmp
        Filesize

        40KB

      • memory/2004-3-0x00000000058F0000-0x0000000005982000-memory.dmp
        Filesize

        584KB

      • memory/2004-9-0x0000000008A30000-0x0000000008ACC000-memory.dmp
        Filesize

        624KB

      • memory/2004-8-0x0000000006790000-0x0000000006850000-memory.dmp
        Filesize

        768KB

      • memory/2004-7-0x0000000005DA0000-0x0000000005DAC000-memory.dmp
        Filesize

        48KB

      • memory/3284-44-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3284-80-0x000000006FD80000-0x000000006FDCC000-memory.dmp
        Filesize

        304KB

      • memory/3284-39-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3284-100-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3284-34-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3284-28-0x0000000005500000-0x0000000005854000-memory.dmp
        Filesize

        3.3MB

      • memory/4276-18-0x0000000005270000-0x0000000005292000-memory.dmp
        Filesize

        136KB

      • memory/4276-76-0x0000000007550000-0x000000000755A000-memory.dmp
        Filesize

        40KB

      • memory/4276-77-0x0000000007760000-0x00000000077F6000-memory.dmp
        Filesize

        600KB

      • memory/4276-78-0x00000000076E0000-0x00000000076F1000-memory.dmp
        Filesize

        68KB

      • memory/4276-79-0x0000000007710000-0x000000000771E000-memory.dmp
        Filesize

        56KB

      • memory/4276-74-0x0000000007B20000-0x000000000819A000-memory.dmp
        Filesize

        6.5MB

      • memory/4276-90-0x0000000007720000-0x0000000007734000-memory.dmp
        Filesize

        80KB

      • memory/4276-91-0x0000000007820000-0x000000000783A000-memory.dmp
        Filesize

        104KB

      • memory/4276-92-0x0000000007800000-0x0000000007808000-memory.dmp
        Filesize

        32KB

      • memory/4276-95-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4276-75-0x00000000074E0000-0x00000000074FA000-memory.dmp
        Filesize

        104KB

      • memory/4276-61-0x0000000007160000-0x0000000007192000-memory.dmp
        Filesize

        200KB

      • memory/4276-72-0x0000000007140000-0x000000000715E000-memory.dmp
        Filesize

        120KB

      • memory/4276-73-0x00000000071D0000-0x0000000007273000-memory.dmp
        Filesize

        652KB

      • memory/4276-62-0x000000006FD80000-0x000000006FDCC000-memory.dmp
        Filesize

        304KB

      • memory/4276-55-0x00000000062B0000-0x00000000062FC000-memory.dmp
        Filesize

        304KB

      • memory/4276-53-0x00000000061B0000-0x00000000061CE000-memory.dmp
        Filesize

        120KB

      • memory/4276-21-0x0000000005500000-0x0000000005566000-memory.dmp
        Filesize

        408KB

      • memory/4276-22-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4276-19-0x0000000005490000-0x00000000054F6000-memory.dmp
        Filesize

        408KB

      • memory/4276-17-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4276-16-0x00000000056B0000-0x0000000005CD8000-memory.dmp
        Filesize

        6.2MB

      • memory/4276-15-0x0000000075140000-0x00000000758F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4276-14-0x0000000002870000-0x00000000028A6000-memory.dmp
        Filesize

        216KB