Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2023 12:29

General

  • Target

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe

  • Size

    1.0MB

  • MD5

    e7431988e8a40e71933be99ca885dfc5

  • SHA1

    65be1b89c1657cf5de8fd5a43b24e4f4ef7bc0db

  • SHA256

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4

  • SHA512

    df5b94969ad41690c814ec25e56fcdc0d58c91af082860014a27b3c56aeef70546cb1d39cc279b0c1b0550ed7e24dc680b277d0a9c4aa24accd2fdba7cd4a638

  • SSDEEP

    24576:eXLaVUH999Jj1XUO+0eQbtdhrICc3SwjbVOp:IBH991EOZv0Cc3SwfV

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BIEF3X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cTqBEQFTsgS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4252
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cTqBEQFTsgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp12EC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:236
    • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
      "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
      2⤵
        PID:4744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xga0rela.20z.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp12EC.tmp
      Filesize

      1KB

      MD5

      20ec01f0ab50f2af271a4326b265998c

      SHA1

      728fd19de90acae9d9619b117414ec188a287457

      SHA256

      c1e476c94796efa25d54178eccbcb1cd08607a9857354586b8db05c862973720

      SHA512

      0fc4199c8a0b81d5eea3149598052d00da15c2db6707a9c073af96647eeabe91f7257da3fc0bbb9bb0c29b99bfa4b31ebdc273d7d1cc9642db76925f58ad76b8

    • memory/64-134-0x00000000050B0000-0x0000000005654000-memory.dmp
      Filesize

      5.6MB

    • memory/64-135-0x0000000004BA0000-0x0000000004C32000-memory.dmp
      Filesize

      584KB

    • memory/64-136-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
      Filesize

      64KB

    • memory/64-137-0x0000000004B30000-0x0000000004B3A000-memory.dmp
      Filesize

      40KB

    • memory/64-138-0x0000000004E20000-0x0000000004EBC000-memory.dmp
      Filesize

      624KB

    • memory/64-139-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
      Filesize

      64KB

    • memory/64-133-0x0000000000050000-0x0000000000160000-memory.dmp
      Filesize

      1.1MB

    • memory/4252-166-0x00000000060F0000-0x0000000006156000-memory.dmp
      Filesize

      408KB

    • memory/4252-184-0x0000000006B50000-0x0000000006B6E000-memory.dmp
      Filesize

      120KB

    • memory/4252-147-0x0000000002CF0000-0x0000000002D00000-memory.dmp
      Filesize

      64KB

    • memory/4252-193-0x0000000007BF0000-0x0000000007BF8000-memory.dmp
      Filesize

      32KB

    • memory/4252-192-0x0000000007C10000-0x0000000007C2A000-memory.dmp
      Filesize

      104KB

    • memory/4252-191-0x0000000007B00000-0x0000000007B0E000-memory.dmp
      Filesize

      56KB

    • memory/4252-190-0x0000000007B50000-0x0000000007BE6000-memory.dmp
      Filesize

      600KB

    • memory/4252-146-0x0000000002CF0000-0x0000000002D00000-memory.dmp
      Filesize

      64KB

    • memory/4252-189-0x0000000007940000-0x000000000794A000-memory.dmp
      Filesize

      40KB

    • memory/4252-160-0x0000000005E50000-0x0000000005E72000-memory.dmp
      Filesize

      136KB

    • memory/4252-165-0x0000000006010000-0x0000000006076000-memory.dmp
      Filesize

      408KB

    • memory/4252-144-0x0000000002CA0000-0x0000000002CD6000-memory.dmp
      Filesize

      216KB

    • memory/4252-188-0x00000000078D0000-0x00000000078EA000-memory.dmp
      Filesize

      104KB

    • memory/4252-187-0x0000000007F10000-0x000000000858A000-memory.dmp
      Filesize

      6.5MB

    • memory/4252-172-0x00000000065C0000-0x00000000065DE000-memory.dmp
      Filesize

      120KB

    • memory/4252-173-0x0000000007590000-0x00000000075C2000-memory.dmp
      Filesize

      200KB

    • memory/4252-174-0x0000000070C60000-0x0000000070CAC000-memory.dmp
      Filesize

      304KB

    • memory/4252-148-0x0000000005680000-0x0000000005CA8000-memory.dmp
      Filesize

      6.2MB

    • memory/4252-185-0x0000000002CF0000-0x0000000002D00000-memory.dmp
      Filesize

      64KB

    • memory/4252-186-0x000000007EE90000-0x000000007EEA0000-memory.dmp
      Filesize

      64KB

    • memory/4744-149-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-168-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-159-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-153-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-152-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-150-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-167-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-196-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-199-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-198-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-197-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-200-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-201-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4744-202-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB