Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 07:18

General

  • Target

    Payment Invoice.exe

  • Size

    910KB

  • MD5

    783addabb1e7dcb48130649faaf852c7

  • SHA1

    c87553da7df62530e9262b35930d6a15aff4949a

  • SHA256

    b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da

  • SHA512

    9f352fd443bd680a71ce1a4ece252baa81c2c293727d520ce57da93d461808f50be6c22f4a6f8e0a18f0857785b47f783f1f3cc6c41442275c12149e067b3c3b

  • SSDEEP

    24576:IsWW2f6w8r89u8TeWMkzIULsHTJMGoMzyc/VdK:IsT2fTC8BSWMkluMMzyctd

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

bignight.net:3363

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-1XSDBO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HFqduGIsFotY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3004
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HFqduGIsFotY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD66.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2740
    • C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"
      2⤵
        PID:4820
      • C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"
        2⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3212
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1328 --field-trial-handle=2260,i,11662483365823245381,11064702639240765741,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1576

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat
        Filesize

        144B

        MD5

        f1eea92b9c6392e39bdd2e8e5e9d1216

        SHA1

        e153ad0d3f9365a9c5e3c8439044d3c7b492704c

        SHA256

        602200ce7b992cdb538593335deb53c2eca1f9550c913d79daaeec4c216b3a59

        SHA512

        c43829d28008a9eaed2759edbf6e90b846aedc0d88b72cd9e80dc0dfe808c5fc365b0a008540629debd51b4f20898d13c70a408960496e1153f101fcbd818854

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        21691b46ec7280ab878c8a462eb56662

        SHA1

        fab9858e3323b0d868d78ee3eea6cb5f0b733edc

        SHA256

        5751a0cd193b831630a7c7a68be525518628e4358a4f190f8903b118fb45f6bf

        SHA512

        ed86ff9b84269b75388941e803f741ca70e9272c85314593c87720c2e7f4fcf782e3bafe261db1d06e093bacff142f7226934dc24a2455587aa369b2269f7dcd

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fp5vqkrc.4jj.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpAD66.tmp
        Filesize

        1KB

        MD5

        5e938be1bd5e559c039129dc238b6b35

        SHA1

        145b5bbc769c648dbb4d6b6b64362283e7112514

        SHA256

        266b53775f176f8637fc6bfbb12b07f30acf1203f6ef9fc20f1607160e06fc8f

        SHA512

        cb1db4f8eb1aebddacaac7ab26d4af7781950c74303125ed20d3ebb71119253e0bcaee625208e061379a5142d42ed7da089be0a671be6312247842449d2be27e

      • memory/1504-4-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/1504-6-0x0000000005800000-0x0000000005818000-memory.dmp
        Filesize

        96KB

      • memory/1504-7-0x00000000056C0000-0x00000000056C8000-memory.dmp
        Filesize

        32KB

      • memory/1504-8-0x0000000004CC0000-0x0000000004CCC000-memory.dmp
        Filesize

        48KB

      • memory/1504-9-0x0000000006750000-0x0000000006810000-memory.dmp
        Filesize

        768KB

      • memory/1504-10-0x0000000007050000-0x00000000070EC000-memory.dmp
        Filesize

        624KB

      • memory/1504-5-0x00000000053F0000-0x00000000053FA000-memory.dmp
        Filesize

        40KB

      • memory/1504-0-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/1504-27-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/1504-3-0x0000000005320000-0x00000000053B2000-memory.dmp
        Filesize

        584KB

      • memory/1504-2-0x0000000005820000-0x0000000005DC4000-memory.dmp
        Filesize

        5.6MB

      • memory/1504-1-0x0000000000850000-0x000000000093A000-memory.dmp
        Filesize

        936KB

      • memory/2592-19-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/2592-111-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/2592-17-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/2592-61-0x0000000004D70000-0x0000000004D80000-memory.dmp
        Filesize

        64KB

      • memory/2592-18-0x00000000053B0000-0x00000000059D8000-memory.dmp
        Filesize

        6.2MB

      • memory/2592-16-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/2592-99-0x00000000074F0000-0x00000000074FE000-memory.dmp
        Filesize

        56KB

      • memory/2592-97-0x00000000074C0000-0x00000000074D1000-memory.dmp
        Filesize

        68KB

      • memory/2592-92-0x00000000072C0000-0x00000000072DA000-memory.dmp
        Filesize

        104KB

      • memory/2592-91-0x0000000007900000-0x0000000007F7A000-memory.dmp
        Filesize

        6.5MB

      • memory/2592-44-0x0000000005B10000-0x0000000005E64000-memory.dmp
        Filesize

        3.3MB

      • memory/2592-15-0x0000000002660000-0x0000000002696000-memory.dmp
        Filesize

        216KB

      • memory/2592-65-0x000000007F5D0000-0x000000007F5E0000-memory.dmp
        Filesize

        64KB

      • memory/2592-66-0x00000000065A0000-0x00000000065D2000-memory.dmp
        Filesize

        200KB

      • memory/2592-28-0x0000000004FD0000-0x0000000004FF2000-memory.dmp
        Filesize

        136KB

      • memory/2592-78-0x0000000071130000-0x000000007117C000-memory.dmp
        Filesize

        304KB

      • memory/3004-22-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/3004-93-0x00000000075C0000-0x00000000075CA000-memory.dmp
        Filesize

        40KB

      • memory/3004-21-0x0000000004DF0000-0x0000000004E00000-memory.dmp
        Filesize

        64KB

      • memory/3004-110-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/3004-60-0x0000000004DF0000-0x0000000004E00000-memory.dmp
        Filesize

        64KB

      • memory/3004-56-0x0000000006580000-0x00000000065CC000-memory.dmp
        Filesize

        304KB

      • memory/3004-104-0x0000000007870000-0x0000000007878000-memory.dmp
        Filesize

        32KB

      • memory/3004-67-0x0000000071130000-0x000000007117C000-memory.dmp
        Filesize

        304KB

      • memory/3004-103-0x0000000007890000-0x00000000078AA000-memory.dmp
        Filesize

        104KB

      • memory/3004-80-0x00000000067F0000-0x000000000680E000-memory.dmp
        Filesize

        120KB

      • memory/3004-55-0x0000000006240000-0x000000000625E000-memory.dmp
        Filesize

        120KB

      • memory/3004-90-0x0000000007430000-0x00000000074D3000-memory.dmp
        Filesize

        652KB

      • memory/3004-69-0x000000007F240000-0x000000007F250000-memory.dmp
        Filesize

        64KB

      • memory/3004-100-0x0000000007790000-0x00000000077A4000-memory.dmp
        Filesize

        80KB

      • memory/3004-32-0x0000000005B30000-0x0000000005B96000-memory.dmp
        Filesize

        408KB

      • memory/3004-37-0x0000000005BA0000-0x0000000005C06000-memory.dmp
        Filesize

        408KB

      • memory/3004-96-0x00000000077D0000-0x0000000007866000-memory.dmp
        Filesize

        600KB

      • memory/3212-54-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-118-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-43-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-31-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-57-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-101-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-102-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-68-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-64-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-26-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-24-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-59-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-23-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-114-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-115-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-42-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-119-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-123-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-124-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-126-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-125-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-127-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-128-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-138-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-139-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-140-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-141-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-143-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-144-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-151-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-152-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/3212-58-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB