Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 01:43

General

  • Target

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe

  • Size

    884KB

  • MD5

    cb60f9802b22337e3182ff3045e848fa

  • SHA1

    b3d29c2524c103e786e2a73c3dfdbe37b8e0ee28

  • SHA256

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce

  • SHA512

    bb7a9e679caa06f904eff2b4f08006d2cbeae03dfaa9e7a6b90e667040bedee607c8d147a16b56d5ecae99a11e0e9f6fdafc436f48867e12022198020f749be0

  • SSDEEP

    24576:6OKGhEYdA9mPUiGZHQZcrOuP115OI7BN1:dKGhEYdAMfhSd155B

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

91.92.244.17:2707

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZBS4C6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
    "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xEAqrgXRK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEAqrgXRK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp74A3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1204
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d77ac3fa23d85dd2023e534f0ea465a0

      SHA1

      48fd0343f715884e44dbd6e228ab965e3e1922c5

      SHA256

      0de14eed8d808e59bfbe056c8fdd98091eb0c69c3b1ac1c10db6769445c646f2

      SHA512

      04e842f0c7a36a59696eed4d21e136a0134792a012b56a0748c0fd7c9444ec7ce1685185f2eed112b2a05024eb3b397480ebffc8c34a51bc0498d3a4d265b4bf

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ytx4t1wf.mug.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp74A3.tmp
      Filesize

      1KB

      MD5

      304c4e1fa1f2264967869ebed101208c

      SHA1

      61d39c21262c83614d9ee67009b273419f2c8072

      SHA256

      1cbcf5d9e59b15688b7d8b29fd81a52c432f8ee59fb4d14452bdafbfa0a9becb

      SHA512

      0363cc5e2e2be3c3b107b5beab0dddc41e48e646a180131ab1506f53679d5efbadbf464f36670930e5ce178d9f52288d3bcc0b5708773ec8e4bc973101e41a41

    • memory/632-80-0x0000000007290000-0x0000000007333000-memory.dmp
      Filesize

      652KB

    • memory/632-59-0x0000000075710000-0x000000007575C000-memory.dmp
      Filesize

      304KB

    • memory/632-99-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/632-85-0x0000000007A10000-0x000000000808A000-memory.dmp
      Filesize

      6.5MB

    • memory/632-83-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/632-82-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/632-56-0x000000007F460000-0x000000007F470000-memory.dmp
      Filesize

      64KB

    • memory/632-15-0x00000000027A0000-0x00000000027D6000-memory.dmp
      Filesize

      216KB

    • memory/632-16-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/632-17-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/632-57-0x0000000007220000-0x0000000007252000-memory.dmp
      Filesize

      200KB

    • memory/632-18-0x00000000051A0000-0x00000000057C8000-memory.dmp
      Filesize

      6.2MB

    • memory/632-27-0x0000000005A70000-0x0000000005AD6000-memory.dmp
      Filesize

      408KB

    • memory/632-24-0x00000000057D0000-0x0000000005836000-memory.dmp
      Filesize

      408KB

    • memory/1588-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-110-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-100-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-112-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-109-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-104-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-107-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-108-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-101-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-102-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-111-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-103-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1588-105-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/3076-7-0x0000000005430000-0x000000000543A000-memory.dmp
      Filesize

      40KB

    • memory/3076-2-0x0000000005540000-0x0000000005AE4000-memory.dmp
      Filesize

      5.6MB

    • memory/3076-5-0x0000000005150000-0x000000000515A000-memory.dmp
      Filesize

      40KB

    • memory/3076-10-0x0000000008B00000-0x0000000008B9C000-memory.dmp
      Filesize

      624KB

    • memory/3076-9-0x0000000006350000-0x0000000006410000-memory.dmp
      Filesize

      768KB

    • memory/3076-8-0x0000000005440000-0x000000000544C000-memory.dmp
      Filesize

      48KB

    • memory/3076-1-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/3076-52-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/3076-0-0x00000000005B0000-0x0000000000694000-memory.dmp
      Filesize

      912KB

    • memory/3076-3-0x0000000005080000-0x0000000005112000-memory.dmp
      Filesize

      584KB

    • memory/3076-6-0x0000000005400000-0x0000000005414000-memory.dmp
      Filesize

      80KB

    • memory/3076-4-0x00000000051E0000-0x00000000051F0000-memory.dmp
      Filesize

      64KB

    • memory/4648-20-0x0000000005070000-0x0000000005080000-memory.dmp
      Filesize

      64KB

    • memory/4648-90-0x00000000079D0000-0x00000000079E4000-memory.dmp
      Filesize

      80KB

    • memory/4648-91-0x0000000007AD0000-0x0000000007AEA000-memory.dmp
      Filesize

      104KB

    • memory/4648-92-0x0000000007AB0000-0x0000000007AB8000-memory.dmp
      Filesize

      32KB

    • memory/4648-89-0x00000000079C0000-0x00000000079CE000-memory.dmp
      Filesize

      56KB

    • memory/4648-88-0x0000000007990000-0x00000000079A1000-memory.dmp
      Filesize

      68KB

    • memory/4648-98-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/4648-87-0x0000000007A10000-0x0000000007AA6000-memory.dmp
      Filesize

      600KB

    • memory/4648-86-0x0000000007800000-0x000000000780A000-memory.dmp
      Filesize

      40KB

    • memory/4648-84-0x0000000007790000-0x00000000077AA000-memory.dmp
      Filesize

      104KB

    • memory/4648-69-0x0000000007420000-0x000000000743E000-memory.dmp
      Filesize

      120KB

    • memory/4648-58-0x0000000075710000-0x000000007575C000-memory.dmp
      Filesize

      304KB

    • memory/4648-81-0x0000000005070000-0x0000000005080000-memory.dmp
      Filesize

      64KB

    • memory/4648-79-0x0000000005070000-0x0000000005080000-memory.dmp
      Filesize

      64KB

    • memory/4648-55-0x000000007F4E0000-0x000000007F4F0000-memory.dmp
      Filesize

      64KB

    • memory/4648-54-0x0000000006510000-0x000000000655C000-memory.dmp
      Filesize

      304KB

    • memory/4648-53-0x0000000006480000-0x000000000649E000-memory.dmp
      Filesize

      120KB

    • memory/4648-49-0x00000000060E0000-0x0000000006434000-memory.dmp
      Filesize

      3.3MB

    • memory/4648-22-0x0000000005070000-0x0000000005080000-memory.dmp
      Filesize

      64KB

    • memory/4648-23-0x00000000053A0000-0x00000000053C2000-memory.dmp
      Filesize

      136KB

    • memory/4648-19-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB