Analysis

  • max time kernel
    57s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2023 14:00

General

  • Target

    PO-1215MTS23.exe

  • Size

    966KB

  • MD5

    c36e313d277bef84a8780ecd5397d67b

  • SHA1

    dea44aba5f806f9b410bf4f76040bdee7da7d836

  • SHA256

    85dec13a308fd96a187495577a1d8713ad6a0ecd6f50f557f165c333d3540e11

  • SHA512

    ef8ffc010a2c0ce639c3d87d852a76d112e4d044e61304cad5d1d70d93bb985a9c0f1cb55c89cd3b44216e7f76b5ce887cf4ce34529520bf854da07006eaf93d

  • SSDEEP

    24576:s16gQ455U3VWbcOnXM7jKAWtUx6H0CDzhnu4H4444C:sMsmFYFZ6YH1Hg4H4444C

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

ADMIN

C2

198.27.121.194:2024

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-E6ZT5E

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1576
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qegrLvDvVB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E03.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qegrLvDvVB.exe"
      2⤵
        PID:3176
      • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
        "C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe"
        2⤵
          PID:1988
          • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
            C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\epszomos"
            3⤵
              PID:3480
            • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
              C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\cvmg"
              3⤵
                PID:1188
              • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
                C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\rtzomjlxauefosfofnttwmxacjetvetr"
                3⤵
                  PID:1064
                • C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe
                  C:\Users\Admin\AppData\Local\Temp\PO-1215MTS23.exe /stext "C:\Users\Admin\AppData\Local\Temp\rtzomjlxauefosfofnttwmxacjetvetr"
                  3⤵
                    PID:3648

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1cl5s1em.oqa.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\rtzomjlxauefosfofnttwmxacjetvetr
                Filesize

                4KB

                MD5

                a53497fd7bf281f61d7d819a649c64bd

                SHA1

                580d201744bc94c3cf3cb922a79f8313b1011a93

                SHA256

                34f39f0ccb042a848a325458f619fc07b808653c0bebd8cde69d5f8428cfeec7

                SHA512

                1fcedb78352bf040a9a693e8389b9e81aa78f4995c6587b213ac57e813493f94bfa65b5d981e67dc32e59d861bb7c9f2f1d36892deee6d39b8371393b01f35dc

              • C:\Users\Admin\AppData\Local\Temp\tmp1E03.tmp
                Filesize

                1KB

                MD5

                bf5b0fec79c4117967991cc59ec0d1f8

                SHA1

                cea4ab60c3d15cdde3c6437ebad17856983cb8b4

                SHA256

                6166f0f7772810458ab7f2fd6e25fef9d32aa8c720201075469a1efb7d85d390

                SHA512

                eba23d9b2289a4794a1f50bc19c96d4a2df173f2214993c1502e81abe78327202711b569a5fbbebd36359ac4170e6495b75ac4e4793bbee397807bc7774a681c

              • memory/1064-86-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1064-81-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1064-91-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1064-94-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1064-102-0x0000000000400000-0x0000000000478000-memory.dmp
                Filesize

                480KB

              • memory/1188-92-0x0000000000400000-0x0000000000457000-memory.dmp
                Filesize

                348KB

              • memory/1188-95-0x0000000000400000-0x0000000000457000-memory.dmp
                Filesize

                348KB

              • memory/1188-82-0x0000000000400000-0x0000000000457000-memory.dmp
                Filesize

                348KB

              • memory/1188-88-0x0000000000400000-0x0000000000457000-memory.dmp
                Filesize

                348KB

              • memory/1576-4-0x0000000004C70000-0x0000000004C80000-memory.dmp
                Filesize

                64KB

              • memory/1576-7-0x0000000005E50000-0x0000000005E58000-memory.dmp
                Filesize

                32KB

              • memory/1576-6-0x0000000006290000-0x00000000062A8000-memory.dmp
                Filesize

                96KB

              • memory/1576-5-0x0000000004C60000-0x0000000004C6A000-memory.dmp
                Filesize

                40KB

              • memory/1576-8-0x0000000005E30000-0x0000000005E3A000-memory.dmp
                Filesize

                40KB

              • memory/1576-9-0x0000000006530000-0x00000000065E8000-memory.dmp
                Filesize

                736KB

              • memory/1576-3-0x0000000004CA0000-0x0000000004D32000-memory.dmp
                Filesize

                584KB

              • memory/1576-11-0x0000000074E40000-0x00000000755F0000-memory.dmp
                Filesize

                7.7MB

              • memory/1576-2-0x0000000005170000-0x0000000005714000-memory.dmp
                Filesize

                5.6MB

              • memory/1576-36-0x0000000074E40000-0x00000000755F0000-memory.dmp
                Filesize

                7.7MB

              • memory/1576-1-0x0000000074E40000-0x00000000755F0000-memory.dmp
                Filesize

                7.7MB

              • memory/1576-0-0x0000000000160000-0x0000000000258000-memory.dmp
                Filesize

                992KB

              • memory/1576-10-0x0000000008BE0000-0x0000000008C7C000-memory.dmp
                Filesize

                624KB

              • memory/1988-34-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-80-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-117-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-42-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-43-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-41-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-118-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-115-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-116-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-114-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-113-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-112-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-61-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-111-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-104-0x0000000010000000-0x0000000010019000-memory.dmp
                Filesize

                100KB

              • memory/1988-68-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-69-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-107-0x0000000010000000-0x0000000010019000-memory.dmp
                Filesize

                100KB

              • memory/1988-67-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-108-0x0000000010000000-0x0000000010019000-memory.dmp
                Filesize

                100KB

              • memory/1988-65-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-109-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-62-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-110-0x0000000010000000-0x0000000010019000-memory.dmp
                Filesize

                100KB

              • memory/1988-24-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-73-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-22-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/1988-27-0x0000000000400000-0x0000000000482000-memory.dmp
                Filesize

                520KB

              • memory/3176-75-0x0000000007C10000-0x0000000007C24000-memory.dmp
                Filesize

                80KB

              • memory/3176-63-0x0000000008010000-0x000000000868A000-memory.dmp
                Filesize

                6.5MB

              • memory/3176-79-0x0000000074E40000-0x00000000755F0000-memory.dmp
                Filesize

                7.7MB

              • memory/3176-77-0x0000000007CF0000-0x0000000007CF8000-memory.dmp
                Filesize

                32KB

              • memory/3176-26-0x0000000005EE0000-0x0000000005F46000-memory.dmp
                Filesize

                408KB

              • memory/3176-76-0x0000000007D10000-0x0000000007D2A000-memory.dmp
                Filesize

                104KB

              • memory/3176-18-0x0000000074E40000-0x00000000755F0000-memory.dmp
                Filesize

                7.7MB

              • memory/3176-35-0x00000000060A0000-0x00000000063F4000-memory.dmp
                Filesize

                3.3MB

              • memory/3176-44-0x00000000066B0000-0x00000000066CE000-memory.dmp
                Filesize

                120KB

              • memory/3176-23-0x00000000055D0000-0x00000000055F2000-memory.dmp
                Filesize

                136KB

              • memory/3176-74-0x0000000007C00000-0x0000000007C0E000-memory.dmp
                Filesize

                56KB

              • memory/3176-25-0x0000000005670000-0x00000000056D6000-memory.dmp
                Filesize

                408KB

              • memory/3176-46-0x000000007F990000-0x000000007F9A0000-memory.dmp
                Filesize

                64KB

              • memory/3176-45-0x0000000006740000-0x000000000678C000-memory.dmp
                Filesize

                304KB

              • memory/3176-47-0x0000000006C80000-0x0000000006CB2000-memory.dmp
                Filesize

                200KB

              • memory/3176-20-0x0000000002D40000-0x0000000002D50000-memory.dmp
                Filesize

                64KB

              • memory/3176-60-0x00000000076E0000-0x0000000007783000-memory.dmp
                Filesize

                652KB

              • memory/3176-21-0x0000000002D40000-0x0000000002D50000-memory.dmp
                Filesize

                64KB

              • memory/3176-48-0x00000000756A0000-0x00000000756EC000-memory.dmp
                Filesize

                304KB

              • memory/3176-66-0x0000000007A40000-0x0000000007A4A000-memory.dmp
                Filesize

                40KB

              • memory/3176-71-0x0000000007BD0000-0x0000000007BE1000-memory.dmp
                Filesize

                68KB

              • memory/3176-70-0x0000000007C50000-0x0000000007CE6000-memory.dmp
                Filesize

                600KB

              • memory/3176-19-0x00000000057B0000-0x0000000005DD8000-memory.dmp
                Filesize

                6.2MB

              • memory/3176-16-0x0000000002D90000-0x0000000002DC6000-memory.dmp
                Filesize

                216KB

              • memory/3176-64-0x00000000079D0000-0x00000000079EA000-memory.dmp
                Filesize

                104KB

              • memory/3176-58-0x0000000006C60000-0x0000000006C7E000-memory.dmp
                Filesize

                120KB

              • memory/3176-59-0x0000000002D40000-0x0000000002D50000-memory.dmp
                Filesize

                64KB

              • memory/3480-93-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3480-99-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3480-100-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3480-89-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/3480-85-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB