Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2023 12:29

General

  • Target

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe

  • Size

    1.0MB

  • MD5

    e7431988e8a40e71933be99ca885dfc5

  • SHA1

    65be1b89c1657cf5de8fd5a43b24e4f4ef7bc0db

  • SHA256

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4

  • SHA512

    df5b94969ad41690c814ec25e56fcdc0d58c91af082860014a27b3c56aeef70546cb1d39cc279b0c1b0550ed7e24dc680b277d0a9c4aa24accd2fdba7cd4a638

  • SSDEEP

    24576:eXLaVUH999Jj1XUO+0eQbtdhrICc3SwjbVOp:IBH991EOZv0Cc3SwfV

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BIEF3X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cTqBEQFTsgS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cTqBEQFTsgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3335.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4884
    • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
      "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
      2⤵
        PID:4040
      • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
        "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
        2⤵
          PID:4004
        • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
          "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
          2⤵
            PID:3988

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_acutsqxj.2cd.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp3335.tmp
          Filesize

          1KB

          MD5

          7db2e94e15dd2f8786a0cc0e642345e0

          SHA1

          dc61d28147a8f305a12c61d1794c7dcc37f76767

          SHA256

          1aaa9bc51ccaaef2f8fe810199a174fe6aa9d867a65cb36aa7a485393de70170

          SHA512

          43db05a6787fe88566226448ed5ffb6378dd1789d7c76c7e6802b790b7aa9aae3dad0d161816416de17e6a6c5ae4de77ee8dd17e9216a11fac66c036b10992cf

        • memory/1760-189-0x00000000073A0000-0x00000000073AA000-memory.dmp
          Filesize

          40KB

        • memory/1760-146-0x0000000005110000-0x0000000005738000-memory.dmp
          Filesize

          6.2MB

        • memory/1760-194-0x0000000007650000-0x0000000007658000-memory.dmp
          Filesize

          32KB

        • memory/1760-193-0x0000000007670000-0x000000000768A000-memory.dmp
          Filesize

          104KB

        • memory/1760-192-0x0000000007560000-0x000000000756E000-memory.dmp
          Filesize

          56KB

        • memory/1760-174-0x0000000000CC0000-0x0000000000CD0000-memory.dmp
          Filesize

          64KB

        • memory/1760-191-0x00000000075B0000-0x0000000007646000-memory.dmp
          Filesize

          600KB

        • memory/1760-173-0x0000000006020000-0x000000000603E000-memory.dmp
          Filesize

          120KB

        • memory/1760-190-0x000000007FAE0000-0x000000007FAF0000-memory.dmp
          Filesize

          64KB

        • memory/1760-188-0x0000000007330000-0x000000000734A000-memory.dmp
          Filesize

          104KB

        • memory/1760-151-0x00000000057A0000-0x00000000057C2000-memory.dmp
          Filesize

          136KB

        • memory/1760-152-0x00000000058C0000-0x0000000005926000-memory.dmp
          Filesize

          408KB

        • memory/1760-187-0x0000000007980000-0x0000000007FFA000-memory.dmp
          Filesize

          6.5MB

        • memory/1760-186-0x00000000065E0000-0x00000000065FE000-memory.dmp
          Filesize

          120KB

        • memory/1760-159-0x00000000059E0000-0x0000000005A46000-memory.dmp
          Filesize

          408KB

        • memory/1760-176-0x0000000072970000-0x00000000729BC000-memory.dmp
          Filesize

          304KB

        • memory/1760-175-0x0000000006600000-0x0000000006632000-memory.dmp
          Filesize

          200KB

        • memory/1760-144-0x0000000004AA0000-0x0000000004AD6000-memory.dmp
          Filesize

          216KB

        • memory/1760-166-0x0000000000CC0000-0x0000000000CD0000-memory.dmp
          Filesize

          64KB

        • memory/1760-167-0x0000000000CC0000-0x0000000000CD0000-memory.dmp
          Filesize

          64KB

        • memory/3988-198-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-199-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-147-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-170-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-148-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-153-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-202-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-201-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-200-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-203-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-165-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-160-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-150-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/3988-197-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4628-137-0x0000000005600000-0x000000000569C000-memory.dmp
          Filesize

          624KB

        • memory/4628-138-0x0000000005550000-0x0000000005560000-memory.dmp
          Filesize

          64KB

        • memory/4628-135-0x0000000005340000-0x00000000053D2000-memory.dmp
          Filesize

          584KB

        • memory/4628-133-0x0000000000890000-0x00000000009A0000-memory.dmp
          Filesize

          1.1MB

        • memory/4628-139-0x0000000005550000-0x0000000005560000-memory.dmp
          Filesize

          64KB

        • memory/4628-134-0x00000000059D0000-0x0000000005F74000-memory.dmp
          Filesize

          5.6MB

        • memory/4628-136-0x00000000053F0000-0x00000000053FA000-memory.dmp
          Filesize

          40KB