Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 01:34

General

  • Target

    6eecadfd2838192c745cf88fa82ed4e96d9f27b15f1372ab24a5e94fdba22978.exe

  • Size

    1006KB

  • MD5

    ae9e6ffdc6b75b93d96748b6e2801096

  • SHA1

    c3ba04cbc0d773ca5b036c44e6b7b97b4c5e936f

  • SHA256

    6eecadfd2838192c745cf88fa82ed4e96d9f27b15f1372ab24a5e94fdba22978

  • SHA512

    fbdedb0d46d9417abb21495bc928db10275b5a5edfcbcf94a570721ee534f74b915dec23ebf0125fcaf154c24fed89982680ab8be18260cf6c1c79f8a3dd148a

  • SSDEEP

    24576:yJZQK8ebdmaOLAuHz7SaLf+/9S+YrMpjrh1y:yJZQ9aOs47SaL2/c+jh1y

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.230:7983

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-O7QOC3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6eecadfd2838192c745cf88fa82ed4e96d9f27b15f1372ab24a5e94fdba22978.exe
    "C:\Users\Admin\AppData\Local\Temp\6eecadfd2838192c745cf88fa82ed4e96d9f27b15f1372ab24a5e94fdba22978.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6eecadfd2838192c745cf88fa82ed4e96d9f27b15f1372ab24a5e94fdba22978.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PQHcRKfCm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PQHcRKfCm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9124.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3152
    • C:\Users\Admin\AppData\Local\Temp\6eecadfd2838192c745cf88fa82ed4e96d9f27b15f1372ab24a5e94fdba22978.exe
      "C:\Users\Admin\AppData\Local\Temp\6eecadfd2838192c745cf88fa82ed4e96d9f27b15f1372ab24a5e94fdba22978.exe"
      2⤵
        PID:4144

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      9b900e4fcf02d5726d632d56718b419c

      SHA1

      07edd18a2a156c85da47e57053f3314de23b3371

      SHA256

      5b16ef1ded898eced523f820830fd54b44de6318148b6270f545b90cc4072a3b

      SHA512

      c9aa4cb95c89583fa8930ea1e6ee33362cbea0e666a950c4ec8da65dd2978c5470f02bff5c616bb9c815e2422a531aeee50d68629b596ef4b0e75e6ad080b435

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4ap4pr4a.o2n.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9124.tmp
      Filesize

      1KB

      MD5

      236295e4dc75ddecb421bdbd76f33b2b

      SHA1

      c229f6e337e27a4741ecbed175590b88b656146f

      SHA256

      f393bbf2ba82b1ed2f6b154f6066673388ae40455526c23bdd594581af106161

      SHA512

      57c7324c041bebfd25949fa13f671c790ea665bef59f589396038e35ac5f3212b3ff1e3ec4126a550434cd0d5181b1e97fe19d3ec4385a162abd0452b544c950

    • memory/2748-85-0x00000000075F0000-0x000000000760A000-memory.dmp
      Filesize

      104KB

    • memory/2748-57-0x0000000075560000-0x00000000755AC000-memory.dmp
      Filesize

      304KB

    • memory/2748-77-0x0000000006F60000-0x0000000007003000-memory.dmp
      Filesize

      652KB

    • memory/2748-78-0x00000000078F0000-0x0000000007F6A000-memory.dmp
      Filesize

      6.5MB

    • memory/2748-84-0x00000000074F0000-0x0000000007504000-memory.dmp
      Filesize

      80KB

    • memory/2748-86-0x00000000075D0000-0x00000000075D8000-memory.dmp
      Filesize

      32KB

    • memory/2748-93-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/2748-15-0x00000000049F0000-0x0000000004A26000-memory.dmp
      Filesize

      216KB

    • memory/2748-25-0x0000000005940000-0x0000000005C94000-memory.dmp
      Filesize

      3.3MB

    • memory/2748-17-0x00000000051D0000-0x00000000057F8000-memory.dmp
      Filesize

      6.2MB

    • memory/2748-18-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/2748-19-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/2748-24-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4144-97-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-98-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-96-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-95-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-99-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-100-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-46-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-45-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-47-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-49-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-101-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-102-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-103-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4144-104-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4564-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
      Filesize

      5.6MB

    • memory/4564-4-0x0000000005040000-0x000000000504A000-memory.dmp
      Filesize

      40KB

    • memory/4564-10-0x0000000010C20000-0x0000000010CBC000-memory.dmp
      Filesize

      624KB

    • memory/4564-6-0x0000000006900000-0x000000000691A000-memory.dmp
      Filesize

      104KB

    • memory/4564-7-0x00000000054C0000-0x00000000054C8000-memory.dmp
      Filesize

      32KB

    • memory/4564-8-0x0000000006960000-0x000000000696C000-memory.dmp
      Filesize

      48KB

    • memory/4564-9-0x000000000D3C0000-0x000000000D47E000-memory.dmp
      Filesize

      760KB

    • memory/4564-16-0x0000000074CBE000-0x0000000074CBF000-memory.dmp
      Filesize

      4KB

    • memory/4564-3-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB

    • memory/4564-1-0x0000000000570000-0x000000000066E000-memory.dmp
      Filesize

      1016KB

    • memory/4564-5-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4564-51-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4564-0-0x0000000074CBE000-0x0000000074CBF000-memory.dmp
      Filesize

      4KB

    • memory/4656-23-0x0000000005DD0000-0x0000000005E36000-memory.dmp
      Filesize

      408KB

    • memory/4656-80-0x0000000007920000-0x000000000792A000-memory.dmp
      Filesize

      40KB

    • memory/4656-52-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4656-81-0x0000000007B30000-0x0000000007BC6000-memory.dmp
      Filesize

      600KB

    • memory/4656-54-0x0000000006B40000-0x0000000006B8C000-memory.dmp
      Filesize

      304KB

    • memory/4656-94-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4656-79-0x00000000078C0000-0x00000000078DA000-memory.dmp
      Filesize

      104KB

    • memory/4656-20-0x00000000054D0000-0x00000000054F2000-memory.dmp
      Filesize

      136KB

    • memory/4656-82-0x0000000007AB0000-0x0000000007AC1000-memory.dmp
      Filesize

      68KB

    • memory/4656-83-0x0000000007AF0000-0x0000000007AFE000-memory.dmp
      Filesize

      56KB

    • memory/4656-21-0x0000000005CF0000-0x0000000005D56000-memory.dmp
      Filesize

      408KB

    • memory/4656-50-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4656-55-0x00000000075B0000-0x00000000075E2000-memory.dmp
      Filesize

      200KB

    • memory/4656-53-0x0000000006590000-0x00000000065AE000-memory.dmp
      Filesize

      120KB

    • memory/4656-56-0x0000000075560000-0x00000000755AC000-memory.dmp
      Filesize

      304KB

    • memory/4656-75-0x0000000006AD0000-0x0000000006AEE000-memory.dmp
      Filesize

      120KB

    • memory/4656-44-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB