Analysis

  • max time kernel
    163s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 01:25

General

  • Target

    74a07ee3f0060987ebcb09e588ac1299a9d2a19e2f4139385f7880c229e2c8cf.exe

  • Size

    961KB

  • MD5

    73d358a6b2ad4ced8a885895e0c12dba

  • SHA1

    5dfb45244f148645ac66417bddc76cd4bb441e89

  • SHA256

    74a07ee3f0060987ebcb09e588ac1299a9d2a19e2f4139385f7880c229e2c8cf

  • SHA512

    e59e9b877001c22a3fe0990b8b3a9daba8567d4db456f56e00d8bb170dddd1462d29c839832825ddbef5edcbf082a9fe04b060c7a55b8930b5f9b9689fb5e7a6

  • SSDEEP

    24576:24FOzdtX2DtZzBRPOoY34+t5EEtG6XuRvyMnllW:Ted2DtZlRmoe4seEtBXuRvyU

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

91.92.253.150:2505

stefracino.store:2505

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    seefus

  • mouse_option

    false

  • mutex

    Rmc-WJ9LCC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 18 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74a07ee3f0060987ebcb09e588ac1299a9d2a19e2f4139385f7880c229e2c8cf.exe
    "C:\Users\Admin\AppData\Local\Temp\74a07ee3f0060987ebcb09e588ac1299a9d2a19e2f4139385f7880c229e2c8cf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\74a07ee3f0060987ebcb09e588ac1299a9d2a19e2f4139385f7880c229e2c8cf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1424
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GzaqkFxrVt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1408
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GzaqkFxrVt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0F7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:732
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2804

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    d4c28f15fe1819386f09633e73a2ac48

    SHA1

    e62b8f8eaa125739a841869ae2d9533c04a63629

    SHA256

    7501017088826923f26260258ac5768b804ae5d1f00e0696e49d688f1b19c62f

    SHA512

    f00780ace5baeed982b6f01901e27b50d38a78da2498eb0ca2b8878b77549ed56f0854f1e0d742d3386b468fff86ceabb38b6cbf00f23a90456899efb24cb6cc

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nuntbix4.d4r.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF0F7.tmp
    Filesize

    1KB

    MD5

    e1daeb3da1d1a39a7fb9b81cc284a35b

    SHA1

    1ce5b8b1ffc348f54bdef8d460e25c9bcc6897ad

    SHA256

    d5047349451b6beff4bf54bdceadf467b510894e3592b6c4523713a47bb2d4b6

    SHA512

    c9c68cf59bb4b7b82285a75a3409af0d6b21e9c43a1c3a646688baa343fd99bc783beaf973bf91e0fc54a48ab4b584e6c1561e262b731effd3f8e77a6c5d9a19

  • memory/1408-57-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/1408-21-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/1408-56-0x00000000068A0000-0x00000000068EC000-memory.dmp
    Filesize

    304KB

  • memory/1408-99-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/1408-90-0x0000000007DB0000-0x0000000007DC4000-memory.dmp
    Filesize

    80KB

  • memory/1408-87-0x0000000007DF0000-0x0000000007E86000-memory.dmp
    Filesize

    600KB

  • memory/1408-84-0x00000000081B0000-0x000000000882A000-memory.dmp
    Filesize

    6.5MB

  • memory/1408-72-0x0000000006E10000-0x0000000006E2E000-memory.dmp
    Filesize

    120KB

  • memory/1408-62-0x000000007FBE0000-0x000000007FBF0000-memory.dmp
    Filesize

    64KB

  • memory/1408-61-0x0000000075400000-0x000000007544C000-memory.dmp
    Filesize

    304KB

  • memory/1408-45-0x0000000006240000-0x0000000006594000-memory.dmp
    Filesize

    3.3MB

  • memory/1408-25-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/1408-23-0x00000000052D0000-0x00000000052E0000-memory.dmp
    Filesize

    64KB

  • memory/1424-89-0x0000000007860000-0x000000000786E000-memory.dmp
    Filesize

    56KB

  • memory/1424-59-0x000000007FA50000-0x000000007FA60000-memory.dmp
    Filesize

    64KB

  • memory/1424-24-0x0000000005C10000-0x0000000005C76000-memory.dmp
    Filesize

    408KB

  • memory/1424-19-0x0000000002A20000-0x0000000002A30000-memory.dmp
    Filesize

    64KB

  • memory/1424-22-0x0000000005220000-0x0000000005242000-memory.dmp
    Filesize

    136KB

  • memory/1424-26-0x0000000005C80000-0x0000000005CE6000-memory.dmp
    Filesize

    408KB

  • memory/1424-98-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/1424-58-0x0000000002A20000-0x0000000002A30000-memory.dmp
    Filesize

    64KB

  • memory/1424-92-0x0000000007950000-0x0000000007958000-memory.dmp
    Filesize

    32KB

  • memory/1424-91-0x0000000007970000-0x000000000798A000-memory.dmp
    Filesize

    104KB

  • memory/1424-88-0x0000000007830000-0x0000000007841000-memory.dmp
    Filesize

    68KB

  • memory/1424-86-0x00000000076A0000-0x00000000076AA000-memory.dmp
    Filesize

    40KB

  • memory/1424-14-0x00000000029D0000-0x0000000002A06000-memory.dmp
    Filesize

    216KB

  • memory/1424-85-0x0000000007630000-0x000000000764A000-memory.dmp
    Filesize

    104KB

  • memory/1424-83-0x0000000007300000-0x00000000073A3000-memory.dmp
    Filesize

    652KB

  • memory/1424-60-0x00000000072C0000-0x00000000072F2000-memory.dmp
    Filesize

    200KB

  • memory/1424-55-0x0000000006330000-0x000000000634E000-memory.dmp
    Filesize

    120KB

  • memory/1424-15-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/1424-73-0x0000000075400000-0x000000007544C000-memory.dmp
    Filesize

    304KB

  • memory/1424-16-0x0000000002A20000-0x0000000002A30000-memory.dmp
    Filesize

    64KB

  • memory/1424-17-0x00000000054E0000-0x0000000005B08000-memory.dmp
    Filesize

    6.2MB

  • memory/2804-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-103-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-106-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-108-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-54-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-110-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-109-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-107-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-104-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-102-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-101-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2804-100-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/3544-3-0x0000000004F50000-0x0000000004FE2000-memory.dmp
    Filesize

    584KB

  • memory/3544-7-0x0000000005250000-0x000000000525C000-memory.dmp
    Filesize

    48KB

  • memory/3544-1-0x0000000000460000-0x0000000000554000-memory.dmp
    Filesize

    976KB

  • memory/3544-2-0x00000000055E0000-0x0000000005B84000-memory.dmp
    Filesize

    5.6MB

  • memory/3544-18-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/3544-8-0x0000000006410000-0x00000000064D0000-memory.dmp
    Filesize

    768KB

  • memory/3544-5-0x0000000004FF0000-0x0000000004FFA000-memory.dmp
    Filesize

    40KB

  • memory/3544-0-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/3544-9-0x000000000A090000-0x000000000A12C000-memory.dmp
    Filesize

    624KB

  • memory/3544-6-0x0000000005180000-0x0000000005190000-memory.dmp
    Filesize

    64KB

  • memory/3544-52-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/3544-4-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB