Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2023 12:30

General

  • Target

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe

  • Size

    1.0MB

  • MD5

    e7431988e8a40e71933be99ca885dfc5

  • SHA1

    65be1b89c1657cf5de8fd5a43b24e4f4ef7bc0db

  • SHA256

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4

  • SHA512

    df5b94969ad41690c814ec25e56fcdc0d58c91af082860014a27b3c56aeef70546cb1d39cc279b0c1b0550ed7e24dc680b277d0a9c4aa24accd2fdba7cd4a638

  • SSDEEP

    24576:eXLaVUH999Jj1XUO+0eQbtdhrICc3SwjbVOp:IBH991EOZv0Cc3SwfV

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BIEF3X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cTqBEQFTsgS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cTqBEQFTsgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB630.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3392
    • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
      "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
      2⤵
        PID:4816
      • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
        "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
        2⤵
          PID:2296
        • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
          "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
          2⤵
            PID:1208

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oykx01dm.vxv.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpB630.tmp
          Filesize

          1KB

          MD5

          b471592c8e6d06f09c5b05946027b64a

          SHA1

          46be0c83ce20390c03785a48e83253dc198ef019

          SHA256

          ad1778269811e7e66904b03ed8dbaa9110394570907ac4b24da4ba673998c3c6

          SHA512

          55c9f959a72fafaccccd79e536922181249ad0e4baf8987f19be10c16b9e5bf716782e637262afd5b53b2165c2194ea5c920742e497b766b4227be7f89f35fa3

        • memory/1876-133-0x0000000000800000-0x0000000000910000-memory.dmp
          Filesize

          1.1MB

        • memory/1876-134-0x0000000005960000-0x0000000005F04000-memory.dmp
          Filesize

          5.6MB

        • memory/1876-135-0x00000000052B0000-0x0000000005342000-memory.dmp
          Filesize

          584KB

        • memory/1876-136-0x0000000005360000-0x000000000536A000-memory.dmp
          Filesize

          40KB

        • memory/1876-137-0x0000000005610000-0x00000000056AC000-memory.dmp
          Filesize

          624KB

        • memory/1876-138-0x0000000005560000-0x0000000005570000-memory.dmp
          Filesize

          64KB

        • memory/1876-139-0x0000000005560000-0x0000000005570000-memory.dmp
          Filesize

          64KB

        • memory/3104-147-0x0000000005190000-0x00000000051A0000-memory.dmp
          Filesize

          64KB

        • memory/3104-192-0x0000000007A40000-0x0000000007A5A000-memory.dmp
          Filesize

          104KB

        • memory/3104-193-0x0000000007A30000-0x0000000007A38000-memory.dmp
          Filesize

          32KB

        • memory/3104-146-0x00000000057D0000-0x0000000005DF8000-memory.dmp
          Filesize

          6.2MB

        • memory/3104-148-0x0000000005190000-0x00000000051A0000-memory.dmp
          Filesize

          64KB

        • memory/3104-191-0x0000000007940000-0x000000000794E000-memory.dmp
          Filesize

          56KB

        • memory/3104-153-0x0000000005450000-0x0000000005472000-memory.dmp
          Filesize

          136KB

        • memory/3104-190-0x0000000007980000-0x0000000007A16000-memory.dmp
          Filesize

          600KB

        • memory/3104-155-0x00000000056F0000-0x0000000005756000-memory.dmp
          Filesize

          408KB

        • memory/3104-189-0x0000000007770000-0x000000000777A000-memory.dmp
          Filesize

          40KB

        • memory/3104-162-0x0000000005E00000-0x0000000005E66000-memory.dmp
          Filesize

          408KB

        • memory/3104-144-0x0000000002AC0000-0x0000000002AF6000-memory.dmp
          Filesize

          216KB

        • memory/3104-187-0x000000007FB90000-0x000000007FBA0000-memory.dmp
          Filesize

          64KB

        • memory/3104-188-0x0000000007700000-0x000000000771A000-memory.dmp
          Filesize

          104KB

        • memory/3104-170-0x00000000063F0000-0x000000000640E000-memory.dmp
          Filesize

          120KB

        • memory/3104-173-0x0000000005190000-0x00000000051A0000-memory.dmp
          Filesize

          64KB

        • memory/3104-174-0x0000000006A00000-0x0000000006A32000-memory.dmp
          Filesize

          200KB

        • memory/3104-175-0x0000000070950000-0x000000007099C000-memory.dmp
          Filesize

          304KB

        • memory/3104-185-0x00000000069B0000-0x00000000069CE000-memory.dmp
          Filesize

          120KB

        • memory/3104-186-0x0000000007D80000-0x00000000083FA000-memory.dmp
          Filesize

          6.5MB

        • memory/4816-149-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-167-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-156-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-154-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-152-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-150-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-168-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-196-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-197-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-198-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-199-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-200-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/4816-201-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB