Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:18

General

  • Target

    TransportLabel_9884037820_PDF.exe

  • Size

    1006KB

  • MD5

    61ccd4ff158c603bf2c7b959509a3fba

  • SHA1

    b7266740826165bb2bbd83cc57d68813979d596d

  • SHA256

    b6e31f72fbbe7445c891269043ec0ce2a5de5f68fa48f3d57e35d3614a22c2ea

  • SHA512

    8591a2857720245ba73da3c5ea7c0cb1c079194cf55dc7b6f99fc250e913108ac59866041d5956ba779dfaaf4c99b3c0eea7a4f964b72266c384ebc5fd57febc

  • SSDEEP

    24576:3E+gg3NfP6O/y0dkHxMmegCUHVn+2Vj1qnsKzHF:3LJ3NfP6O/rkHymeCHVnR1us

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

172.174.245.21:5400

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    noon.dat

  • keylog_flag

    false

  • keylog_path

    %UserProfile%

  • mouse_option

    false

  • mutex

    roooera-7Y8ORO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TransportLabel_9884037820_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\TransportLabel_9884037820_PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TransportLabel_9884037820_PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VWrtNh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3800
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VWrtNh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    1acb5cfb5fd9a5d6db7f5e2ad95b0bf1

    SHA1

    0515dc7121b10038e42eb7e9b92a3da4f9a4dad6

    SHA256

    ca5ee5c151041443ba936143cf15e313e8f7727e65eaf74f56289136d521e0cf

    SHA512

    b84c32135614ed26669e6caf4d194ce4a8dd357de6aa07aa5ed797f7433b960f0582d430c08490a108bb6674de7d5c1b223077475b7557af5bc293e64397c746

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4q1viqnw.hug.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp
    Filesize

    1KB

    MD5

    675f2f59193e233c56006dfa7607f79b

    SHA1

    401377cbf28b8565592446777d81005134b1bbb0

    SHA256

    9488dc61926940b95115cbcfc1fd5ab507806004b73f92b2e435de2d155ba11e

    SHA512

    cff090b930bc594a37e3acb259f294b424422187a9bcf901898d19afe060c1b3e6743d31bde17d606db803638a031869a6550bacfced3f7e062e222bdd360d01

  • memory/2152-4-0x0000000004F40000-0x0000000005294000-memory.dmp
    Filesize

    3.3MB

  • memory/2152-11-0x000000000F6F0000-0x000000000F78C000-memory.dmp
    Filesize

    624KB

  • memory/2152-6-0x0000000005340000-0x000000000534A000-memory.dmp
    Filesize

    40KB

  • memory/2152-7-0x0000000005420000-0x000000000543A000-memory.dmp
    Filesize

    104KB

  • memory/2152-8-0x0000000008E70000-0x0000000008E78000-memory.dmp
    Filesize

    32KB

  • memory/2152-9-0x00000000064E0000-0x00000000064EA000-memory.dmp
    Filesize

    40KB

  • memory/2152-10-0x000000000BFD0000-0x000000000C08A000-memory.dmp
    Filesize

    744KB

  • memory/2152-5-0x0000000004E50000-0x0000000004E60000-memory.dmp
    Filesize

    64KB

  • memory/2152-3-0x0000000004EA0000-0x0000000004F32000-memory.dmp
    Filesize

    584KB

  • memory/2152-52-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/2152-25-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/2152-2-0x0000000005450000-0x00000000059F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2152-1-0x0000000000320000-0x0000000000422000-memory.dmp
    Filesize

    1.0MB

  • memory/2152-0-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/2580-109-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-104-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-108-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-111-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-107-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-112-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-106-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-110-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-113-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-54-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-56-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-57-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-58-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2580-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3800-20-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/3800-92-0x0000000007210000-0x0000000007224000-memory.dmp
    Filesize

    80KB

  • memory/3800-63-0x000000007F150000-0x000000007F160000-memory.dmp
    Filesize

    64KB

  • memory/3800-21-0x0000000004720000-0x0000000004730000-memory.dmp
    Filesize

    64KB

  • memory/3800-22-0x0000000004720000-0x0000000004730000-memory.dmp
    Filesize

    64KB

  • memory/3800-75-0x0000000006270000-0x000000000628E000-memory.dmp
    Filesize

    120KB

  • memory/3800-26-0x00000000055C0000-0x0000000005626000-memory.dmp
    Filesize

    408KB

  • memory/3800-85-0x0000000006D20000-0x0000000006DC3000-memory.dmp
    Filesize

    652KB

  • memory/3800-23-0x0000000004CD0000-0x0000000004CF2000-memory.dmp
    Filesize

    136KB

  • memory/3800-101-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/3800-60-0x0000000004720000-0x0000000004730000-memory.dmp
    Filesize

    64KB

  • memory/3800-89-0x0000000007250000-0x00000000072E6000-memory.dmp
    Filesize

    600KB

  • memory/3800-64-0x000000006F650000-0x000000006F69C000-memory.dmp
    Filesize

    304KB

  • memory/3800-91-0x0000000007200000-0x000000000720E000-memory.dmp
    Filesize

    56KB

  • memory/4360-93-0x00000000076D0000-0x00000000076EA000-memory.dmp
    Filesize

    104KB

  • memory/4360-86-0x00000000079D0000-0x000000000804A000-memory.dmp
    Filesize

    6.5MB

  • memory/4360-94-0x00000000076B0000-0x00000000076B8000-memory.dmp
    Filesize

    32KB

  • memory/4360-88-0x0000000007400000-0x000000000740A000-memory.dmp
    Filesize

    40KB

  • memory/4360-59-0x0000000004C20000-0x0000000004C30000-memory.dmp
    Filesize

    64KB

  • memory/4360-87-0x0000000007390000-0x00000000073AA000-memory.dmp
    Filesize

    104KB

  • memory/4360-100-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/4360-49-0x00000000060F0000-0x000000000613C000-memory.dmp
    Filesize

    304KB

  • memory/4360-47-0x0000000006060000-0x000000000607E000-memory.dmp
    Filesize

    120KB

  • memory/4360-90-0x0000000007590000-0x00000000075A1000-memory.dmp
    Filesize

    68KB

  • memory/4360-27-0x0000000005A00000-0x0000000005A66000-memory.dmp
    Filesize

    408KB

  • memory/4360-65-0x000000006F650000-0x000000006F69C000-memory.dmp
    Filesize

    304KB

  • memory/4360-61-0x0000000007230000-0x0000000007262000-memory.dmp
    Filesize

    200KB

  • memory/4360-62-0x000000007F940000-0x000000007F950000-memory.dmp
    Filesize

    64KB

  • memory/4360-18-0x0000000005260000-0x0000000005888000-memory.dmp
    Filesize

    6.2MB

  • memory/4360-19-0x0000000004C20000-0x0000000004C30000-memory.dmp
    Filesize

    64KB

  • memory/4360-17-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/4360-16-0x0000000004AA0000-0x0000000004AD6000-memory.dmp
    Filesize

    216KB