Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 01:14

General

  • Target

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe

  • Size

    884KB

  • MD5

    cb60f9802b22337e3182ff3045e848fa

  • SHA1

    b3d29c2524c103e786e2a73c3dfdbe37b8e0ee28

  • SHA256

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce

  • SHA512

    bb7a9e679caa06f904eff2b4f08006d2cbeae03dfaa9e7a6b90e667040bedee607c8d147a16b56d5ecae99a11e0e9f6fdafc436f48867e12022198020f749be0

  • SSDEEP

    24576:6OKGhEYdA9mPUiGZHQZcrOuP115OI7BN1:dKGhEYdAMfhSd155B

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

91.92.244.17:2707

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZBS4C6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 17 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
    "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xEAqrgXRK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEAqrgXRK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC13D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3220
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2612
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2092 --field-trial-handle=2288,i,10301911031503898037,2997280636231771547,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4568

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        f56fd1e1f237be469bd4bd69587516e4

        SHA1

        b75e2c24c8b3a4cbd6451c0b380b11bcaa49874e

        SHA256

        31173bbbfc4b87019efdd18a9346d0e8491fac356987f8a7035f11cd363e820c

        SHA512

        26ae3ba40cc8e1e758d72a912650cfcadd5b229368c34878b1f9e00addc2e42d52b683b6ed229c107201be11797af70e80ed6851b11de4171bbf9a6eff5d5c1e

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0sbj2cs5.x5y.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpC13D.tmp
        Filesize

        1KB

        MD5

        796ec2a1f21afdbbb607778305a88a66

        SHA1

        a738a8d51d50b5b012708c80f6b9c385969eaf4a

        SHA256

        b94c036964e8ad25ec8300e6189dcf49604f39c255b68231f9875137fe517b0e

        SHA512

        a97fbb6751a0b47a5806d946c97ea456e019ce087c0915bca88ef6b80641358f9c6bda0edd95c3976293e1ca730b503d69d70b3b9b6061e2b66ba80dfac499fc

      • memory/1384-56-0x0000000005210000-0x0000000005220000-memory.dmp
        Filesize

        64KB

      • memory/1384-26-0x0000000005EF0000-0x0000000005F56000-memory.dmp
        Filesize

        408KB

      • memory/1384-82-0x0000000007930000-0x00000000079D3000-memory.dmp
        Filesize

        652KB

      • memory/1384-60-0x00000000078F0000-0x0000000007922000-memory.dmp
        Filesize

        200KB

      • memory/1384-58-0x000000007FA30000-0x000000007FA40000-memory.dmp
        Filesize

        64KB

      • memory/1384-22-0x0000000005210000-0x0000000005220000-memory.dmp
        Filesize

        64KB

      • memory/1384-83-0x0000000008060000-0x00000000086DA000-memory.dmp
        Filesize

        6.5MB

      • memory/1384-85-0x0000000007A90000-0x0000000007A9A000-memory.dmp
        Filesize

        40KB

      • memory/1384-55-0x0000000006C70000-0x0000000006CBC000-memory.dmp
        Filesize

        304KB

      • memory/1384-18-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/1384-86-0x0000000007CA0000-0x0000000007D36000-memory.dmp
        Filesize

        600KB

      • memory/1384-19-0x0000000005210000-0x0000000005220000-memory.dmp
        Filesize

        64KB

      • memory/1384-52-0x0000000006700000-0x000000000671E000-memory.dmp
        Filesize

        120KB

      • memory/1384-37-0x00000000060F0000-0x0000000006444000-memory.dmp
        Filesize

        3.3MB

      • memory/1384-25-0x0000000005E80000-0x0000000005EE6000-memory.dmp
        Filesize

        408KB

      • memory/1384-91-0x0000000007D40000-0x0000000007D48000-memory.dmp
        Filesize

        32KB

      • memory/1384-98-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/1384-72-0x0000000075590000-0x00000000755DC000-memory.dmp
        Filesize

        304KB

      • memory/2612-103-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-38-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-99-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-101-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-54-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-49-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-102-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-104-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-36-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-100-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-51-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-105-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-106-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-108-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-107-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-109-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/2612-110-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3632-24-0x0000000005520000-0x0000000005542000-memory.dmp
        Filesize

        136KB

      • memory/3632-21-0x0000000002B10000-0x0000000002B20000-memory.dmp
        Filesize

        64KB

      • memory/3632-61-0x0000000075590000-0x00000000755DC000-memory.dmp
        Filesize

        304KB

      • memory/3632-57-0x0000000002B10000-0x0000000002B20000-memory.dmp
        Filesize

        64KB

      • memory/3632-84-0x00000000077F0000-0x000000000780A000-memory.dmp
        Filesize

        104KB

      • memory/3632-15-0x0000000004F20000-0x0000000004F56000-memory.dmp
        Filesize

        216KB

      • memory/3632-16-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/3632-87-0x00000000079F0000-0x0000000007A01000-memory.dmp
        Filesize

        68KB

      • memory/3632-88-0x0000000007A20000-0x0000000007A2E000-memory.dmp
        Filesize

        56KB

      • memory/3632-89-0x0000000007A30000-0x0000000007A44000-memory.dmp
        Filesize

        80KB

      • memory/3632-90-0x0000000007B30000-0x0000000007B4A000-memory.dmp
        Filesize

        104KB

      • memory/3632-17-0x0000000005590000-0x0000000005BB8000-memory.dmp
        Filesize

        6.2MB

      • memory/3632-97-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/3632-71-0x0000000007450000-0x000000000746E000-memory.dmp
        Filesize

        120KB

      • memory/3632-59-0x000000007FA90000-0x000000007FAA0000-memory.dmp
        Filesize

        64KB

      • memory/3632-20-0x0000000002B10000-0x0000000002B20000-memory.dmp
        Filesize

        64KB

      • memory/4560-4-0x0000000004F80000-0x0000000004F90000-memory.dmp
        Filesize

        64KB

      • memory/4560-0-0x00000000004E0000-0x00000000005C4000-memory.dmp
        Filesize

        912KB

      • memory/4560-5-0x0000000005170000-0x000000000517A000-memory.dmp
        Filesize

        40KB

      • memory/4560-2-0x0000000005600000-0x0000000005BA4000-memory.dmp
        Filesize

        5.6MB

      • memory/4560-3-0x0000000004FA0000-0x0000000005032000-memory.dmp
        Filesize

        584KB

      • memory/4560-53-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/4560-1-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/4560-10-0x0000000008A00000-0x0000000008A9C000-memory.dmp
        Filesize

        624KB

      • memory/4560-9-0x00000000062F0000-0x00000000063B0000-memory.dmp
        Filesize

        768KB

      • memory/4560-8-0x00000000055F0000-0x00000000055FC000-memory.dmp
        Filesize

        48KB

      • memory/4560-7-0x00000000055E0000-0x00000000055EA000-memory.dmp
        Filesize

        40KB

      • memory/4560-6-0x0000000005330000-0x0000000005344000-memory.dmp
        Filesize

        80KB