Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2023 14:53

General

  • Target

    59d705df5b4d6a3e818d5529de6270397899239ba61a19f746a7149768b47917.exe

  • Size

    1020KB

  • MD5

    20a500fd451c33e49c77aaf6cd79b1d9

  • SHA1

    1e681faa82a3e65e1ea9f7e829af35aebf99da1e

  • SHA256

    59d705df5b4d6a3e818d5529de6270397899239ba61a19f746a7149768b47917

  • SHA512

    591a4665bae8d5d4af5a2b1c03444b7e01dbcecb39eab82065520092626ac40d058710e1054156c81caa4c4fb6a41448d6cde7aa5a4e4a0b3a4c3dc2516b7ac7

  • SSDEEP

    24576:fEmFxUYl8y5VHiiR7Ya2yvTzLeTl28APMmQZglLam:smFxUYzeiR7DTEVfhZK

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-0VIV73

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59d705df5b4d6a3e818d5529de6270397899239ba61a19f746a7149768b47917.exe
    "C:\Users\Admin\AppData\Local\Temp\59d705df5b4d6a3e818d5529de6270397899239ba61a19f746a7149768b47917.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AShWCrYsHjW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AShWCrYsHjW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:876
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4228

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ldpdea25.l2o.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp1D8A.tmp
        Filesize

        1KB

        MD5

        ff525ae4228eef9e5ec9271db6ba099f

        SHA1

        c6e001ca366203227760daf8144a3d0c767f4c9b

        SHA256

        60d740215cba3c2224abd361d293c388dab6f330b91c65da8b60154a3e17cd13

        SHA512

        14cad3984b2daa237f1c2a8c3c5fcf835f888c51b7a995996f47d0168ea8cdcb9d4cc2270f26c6e6a3c33461cc7a10fed8b224ca8ac6fabc46386874b301f47e

      • memory/1752-169-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/1752-146-0x0000000005B70000-0x0000000006198000-memory.dmp
        Filesize

        6.2MB

      • memory/1752-194-0x0000000007EA0000-0x0000000007EA8000-memory.dmp
        Filesize

        32KB

      • memory/1752-193-0x0000000007EC0000-0x0000000007EDA000-memory.dmp
        Filesize

        104KB

      • memory/1752-192-0x0000000007DB0000-0x0000000007DBE000-memory.dmp
        Filesize

        56KB

      • memory/1752-144-0x0000000002F60000-0x0000000002F96000-memory.dmp
        Filesize

        216KB

      • memory/1752-191-0x0000000007E00000-0x0000000007E96000-memory.dmp
        Filesize

        600KB

      • memory/1752-190-0x0000000007BE0000-0x0000000007BEA000-memory.dmp
        Filesize

        40KB

      • memory/1752-189-0x0000000007B70000-0x0000000007B8A000-memory.dmp
        Filesize

        104KB

      • memory/1752-147-0x00000000058C0000-0x00000000058E2000-memory.dmp
        Filesize

        136KB

      • memory/1752-188-0x00000000081B0000-0x000000000882A000-memory.dmp
        Filesize

        6.5MB

      • memory/1752-155-0x00000000061A0000-0x0000000006206000-memory.dmp
        Filesize

        408KB

      • memory/1752-187-0x000000007F1B0000-0x000000007F1C0000-memory.dmp
        Filesize

        64KB

      • memory/1752-156-0x0000000006210000-0x0000000006276000-memory.dmp
        Filesize

        408KB

      • memory/1752-186-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/1752-185-0x0000000006E10000-0x0000000006E2E000-memory.dmp
        Filesize

        120KB

      • memory/1752-175-0x0000000073640000-0x000000007368C000-memory.dmp
        Filesize

        304KB

      • memory/1752-165-0x0000000006840000-0x000000000685E000-memory.dmp
        Filesize

        120KB

      • memory/1752-174-0x0000000006E30000-0x0000000006E62000-memory.dmp
        Filesize

        200KB

      • memory/1752-168-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/4228-203-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-198-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-154-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-166-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-164-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-163-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-161-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-202-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-201-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-200-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-167-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-199-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-148-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-197-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4228-170-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/4796-138-0x0000000005860000-0x0000000005870000-memory.dmp
        Filesize

        64KB

      • memory/4796-135-0x0000000005870000-0x0000000005902000-memory.dmp
        Filesize

        584KB

      • memory/4796-137-0x0000000005860000-0x0000000005870000-memory.dmp
        Filesize

        64KB

      • memory/4796-136-0x0000000005A20000-0x0000000005A2A000-memory.dmp
        Filesize

        40KB

      • memory/4796-139-0x0000000007A30000-0x0000000007ACC000-memory.dmp
        Filesize

        624KB

      • memory/4796-133-0x0000000000DC0000-0x0000000000EC4000-memory.dmp
        Filesize

        1.0MB

      • memory/4796-134-0x0000000005EE0000-0x0000000006484000-memory.dmp
        Filesize

        5.6MB