Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 11:36

General

  • Target

    08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12.exe

  • Size

    975KB

  • MD5

    b09d8da41c25dbe44e71bc2bc16de91c

  • SHA1

    1cf249eb79d02549059cb377ed38f5505e262229

  • SHA256

    08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12

  • SHA512

    f5e8295989f03f955152fd1f91b44d47fd317c61e05abb3b5e50abc16975f45c0e29cc5f3e00e2a6c2a48856421bae59e550567cca5e2693784a4ed6dba7be2c

  • SSDEEP

    24576:05GoR5a2x18A8DNaUQUzP/F73CjyQKraEyRC5x:0Io22xCDNaUQSPp3CeQ+aVRY

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-0VIV73

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12.exe
    "C:\Users\Admin\AppData\Local\Temp\08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PpmDjA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PpmDjA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6532.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4696
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ttlckyqd.oic.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6532.tmp
      Filesize

      1KB

      MD5

      0dcd515f70288d3805a8187ddfd739c8

      SHA1

      c00f43b72b3d23d6936787d21f99ff037f38b4c3

      SHA256

      8b7bc735344c466ec229df033f60e54859b970fa28cdde72d19ef0d3b219833a

      SHA512

      aa37bc807df450c0d6896b5b4393902faf4e0d945e39759978d46bd4741c3ef2333860ef47047b20be000800c19b689d06b28f5edc7131c723dd5149742872e8

    • memory/2772-197-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-201-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-154-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-196-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-161-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-202-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-167-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-168-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-198-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-200-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-150-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-149-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-199-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/2772-151-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/4596-138-0x0000000004B60000-0x0000000004B70000-memory.dmp
      Filesize

      64KB

    • memory/4596-133-0x0000000000040000-0x000000000013A000-memory.dmp
      Filesize

      1000KB

    • memory/4596-139-0x0000000008F90000-0x000000000902C000-memory.dmp
      Filesize

      624KB

    • memory/4596-137-0x0000000004B60000-0x0000000004B70000-memory.dmp
      Filesize

      64KB

    • memory/4596-136-0x0000000004B30000-0x0000000004B3A000-memory.dmp
      Filesize

      40KB

    • memory/4596-135-0x0000000004BB0000-0x0000000004C42000-memory.dmp
      Filesize

      584KB

    • memory/4596-134-0x0000000005160000-0x0000000005704000-memory.dmp
      Filesize

      5.6MB

    • memory/4812-147-0x0000000004A30000-0x0000000004A40000-memory.dmp
      Filesize

      64KB

    • memory/4812-173-0x0000000006EF0000-0x0000000006F22000-memory.dmp
      Filesize

      200KB

    • memory/4812-174-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/4812-184-0x00000000062E0000-0x00000000062FE000-memory.dmp
      Filesize

      120KB

    • memory/4812-185-0x0000000004A30000-0x0000000004A40000-memory.dmp
      Filesize

      64KB

    • memory/4812-186-0x000000007FA60000-0x000000007FA70000-memory.dmp
      Filesize

      64KB

    • memory/4812-187-0x0000000007670000-0x0000000007CEA000-memory.dmp
      Filesize

      6.5MB

    • memory/4812-188-0x0000000007020000-0x000000000703A000-memory.dmp
      Filesize

      104KB

    • memory/4812-189-0x00000000070A0000-0x00000000070AA000-memory.dmp
      Filesize

      40KB

    • memory/4812-190-0x00000000072A0000-0x0000000007336000-memory.dmp
      Filesize

      600KB

    • memory/4812-191-0x0000000007260000-0x000000000726E000-memory.dmp
      Filesize

      56KB

    • memory/4812-192-0x0000000007370000-0x000000000738A000-memory.dmp
      Filesize

      104KB

    • memory/4812-193-0x0000000007350000-0x0000000007358000-memory.dmp
      Filesize

      32KB

    • memory/4812-172-0x0000000005D20000-0x0000000005D3E000-memory.dmp
      Filesize

      120KB

    • memory/4812-162-0x0000000005710000-0x0000000005776000-memory.dmp
      Filesize

      408KB

    • memory/4812-155-0x0000000004FF0000-0x0000000005056000-memory.dmp
      Filesize

      408KB

    • memory/4812-152-0x0000000004F50000-0x0000000004F72000-memory.dmp
      Filesize

      136KB

    • memory/4812-148-0x0000000004A30000-0x0000000004A40000-memory.dmp
      Filesize

      64KB

    • memory/4812-146-0x0000000005070000-0x0000000005698000-memory.dmp
      Filesize

      6.2MB

    • memory/4812-144-0x0000000002430000-0x0000000002466000-memory.dmp
      Filesize

      216KB