Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:40

General

  • Target

    e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe

  • Size

    966KB

  • MD5

    f3e307899834694db498e895cac1dbfc

  • SHA1

    70b232b365656082f79d07c4c4db584d90befa6f

  • SHA256

    e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f

  • SHA512

    da23dd49a1ef7b281eb90ddf1c166d4f30a35d0fee2ddafcd146932e4a429669724550d3451549a852361a0d1e09362b13545cace490944dba8afbb28f4def9e

  • SSDEEP

    12288:24CMwo4aGsl0flTM3gk1LOjUnF5r1xyJnyrO2xM3agDrkPNCT7vI1Jhc0Xr1A:mF9TMprr3yRz2i9yNk7vI1Jhc4r

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

91.92.247.97:2505

stefracino.store:2505

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    togs.dat

  • keylog_flag

    false

  • keylog_folder

    stefcos

  • mouse_option

    false

  • mutex

    Rmc-POOUYY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe
    "C:\Users\Admin\AppData\Local\Temp\e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UlvywtFnmZtH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4392
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UlvywtFnmZtH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD0D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:760

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    9173bbd96404c10a0ce0ff2c61722250

    SHA1

    0f183248d6e7091c262ffb8836832c1730c18d5c

    SHA256

    4aecb4dd0bab6f638b1ae340bc7b325f0c3f99c9c63915bc7964b4a4068db7bb

    SHA512

    ec0f358ebbbd5aa60ba8914d0ce51016ba1b354a099134ba044e3c92a7bc9eed3429a3501c12c41ca6674f99f768d9d7aeca862980659b81306ffa9e9c410710

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_klkfexls.hr2.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFD0D.tmp
    Filesize

    1KB

    MD5

    27979a821b158d7cad24cdc160d3fc13

    SHA1

    2f758707c2f14b66a087db062b8522721138baf3

    SHA256

    83f108ebd60bd8085f91d475ba64ec77317451398130beec2592dc44acb3e038

    SHA512

    6cf83ea97e673cce5215f2fe7ff6fe4eead9b860f90629b1c7f93eb6f4947d01b79557a29d1ac024d57245e25d56639b89b23a0cd12643393cc7ae7de078c3c0

  • memory/760-100-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-99-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-106-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-104-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-103-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-102-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-101-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-107-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-108-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-109-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-110-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-52-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-51-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-50-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-111-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/760-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/4392-21-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4392-19-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4392-24-0x0000000005920000-0x0000000005986000-memory.dmp
    Filesize

    408KB

  • memory/4392-97-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4392-84-0x00000000072A0000-0x00000000072BA000-memory.dmp
    Filesize

    104KB

  • memory/4392-82-0x00000000049F0000-0x0000000004A00000-memory.dmp
    Filesize

    64KB

  • memory/4392-59-0x0000000073E00000-0x0000000073E4C000-memory.dmp
    Filesize

    304KB

  • memory/4392-54-0x0000000005F80000-0x0000000005F9E000-memory.dmp
    Filesize

    120KB

  • memory/4392-55-0x0000000006010000-0x000000000605C000-memory.dmp
    Filesize

    304KB

  • memory/4392-57-0x0000000006F10000-0x0000000006F42000-memory.dmp
    Filesize

    200KB

  • memory/4392-56-0x000000007F3E0000-0x000000007F3F0000-memory.dmp
    Filesize

    64KB

  • memory/4420-3-0x0000000005090000-0x0000000005122000-memory.dmp
    Filesize

    584KB

  • memory/4420-4-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/4420-0-0x00000000005B0000-0x00000000006A6000-memory.dmp
    Filesize

    984KB

  • memory/4420-5-0x0000000005240000-0x000000000524A000-memory.dmp
    Filesize

    40KB

  • memory/4420-6-0x0000000005300000-0x000000000539C000-memory.dmp
    Filesize

    624KB

  • memory/4420-7-0x0000000005520000-0x0000000005532000-memory.dmp
    Filesize

    72KB

  • memory/4420-2-0x00000000055A0000-0x0000000005B44000-memory.dmp
    Filesize

    5.6MB

  • memory/4420-8-0x0000000005550000-0x000000000555C000-memory.dmp
    Filesize

    48KB

  • memory/4420-49-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4420-9-0x0000000006920000-0x00000000069E0000-memory.dmp
    Filesize

    768KB

  • memory/4420-1-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4756-86-0x0000000007A30000-0x0000000007AC6000-memory.dmp
    Filesize

    600KB

  • memory/4756-15-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4756-89-0x00000000079F0000-0x0000000007A04000-memory.dmp
    Filesize

    80KB

  • memory/4756-90-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
    Filesize

    104KB

  • memory/4756-91-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
    Filesize

    32KB

  • memory/4756-87-0x00000000079B0000-0x00000000079C1000-memory.dmp
    Filesize

    68KB

  • memory/4756-16-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/4756-98-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4756-41-0x0000000006020000-0x0000000006374000-memory.dmp
    Filesize

    3.3MB

  • memory/4756-18-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/4756-17-0x00000000056D0000-0x0000000005CF8000-memory.dmp
    Filesize

    6.2MB

  • memory/4756-88-0x00000000079E0000-0x00000000079EE000-memory.dmp
    Filesize

    56KB

  • memory/4756-14-0x0000000002BB0000-0x0000000002BE6000-memory.dmp
    Filesize

    216KB

  • memory/4756-85-0x0000000007820000-0x000000000782A000-memory.dmp
    Filesize

    40KB

  • memory/4756-83-0x0000000007DF0000-0x000000000846A000-memory.dmp
    Filesize

    6.5MB

  • memory/4756-81-0x0000000007470000-0x0000000007513000-memory.dmp
    Filesize

    652KB

  • memory/4756-80-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/4756-58-0x0000000073E00000-0x0000000073E4C000-memory.dmp
    Filesize

    304KB

  • memory/4756-70-0x000000007FB30000-0x000000007FB40000-memory.dmp
    Filesize

    64KB

  • memory/4756-69-0x0000000007440000-0x000000000745E000-memory.dmp
    Filesize

    120KB

  • memory/4756-22-0x00000000053B0000-0x00000000053D2000-memory.dmp
    Filesize

    136KB

  • memory/4756-23-0x0000000005650000-0x00000000056B6000-memory.dmp
    Filesize

    408KB