Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 16:40

General

  • Target

    0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820.exe

  • Size

    932KB

  • MD5

    64e16402e0b5cb51390ae3045c20a7df

  • SHA1

    a5d496972c0344e5d72272d03daa5fcadabcc87d

  • SHA256

    0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820

  • SHA512

    5e2c69c2922591ee05d1d272e6acea984a8b5d9332f07629ecb3c14e06a516b61ec460b0b438f29155d995c39aa14e4c1eaa7b3233dc6fc8104a9f2f6bb197bc

  • SSDEEP

    24576:zYQactqtW214Y3PTp8au7Yf7nP0zChutXNBxRv6N:zS1d3Pl8aueEqutDxJ

Malware Config

Extracted

Family

remcos

Botnet

5764576

C2

172.93.218.178:45667

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    765-XJJE0J

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820.exe
    "C:\Users\Admin\AppData\Local\Temp\0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tNkpyCqWiCcy.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tNkpyCqWiCcy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9110.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2076
    • C:\Users\Admin\AppData\Local\Temp\0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820.exe
      "C:\Users\Admin\AppData\Local\Temp\0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820.exe"
      2⤵
        PID:1948
      • C:\Users\Admin\AppData\Local\Temp\0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820.exe
        "C:\Users\Admin\AppData\Local\Temp\0955e1c717cfb3cc4b97d2e22f2e1f6493b6afa62f94e8d068baa3946f47f820.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4372,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=3868 /prefetch:8
      1⤵
        PID:3416

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_solobxme.m4d.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp9110.tmp

        Filesize

        1KB

        MD5

        10c3f43007c9eadb5be9f757d46303c5

        SHA1

        500daad5fe17246032be149dadf013c9818d159a

        SHA256

        2f919221220e1c53a8ab84d732f64955599d0c192f16fc5c8655521fc7b817cb

        SHA512

        3c1d1296a1d7e663f4cde24f7afebd863d5f07b6655f641e8242bc33026b3e4ef826d3313fa89f0164b0f7479b383405564891e41dd45705ae5e1d1cf8f5c90c

      • memory/2196-6-0x0000000006460000-0x000000000647A000-memory.dmp

        Filesize

        104KB

      • memory/2196-3-0x0000000004B70000-0x0000000004C02000-memory.dmp

        Filesize

        584KB

      • memory/2196-4-0x0000000004AF0000-0x0000000004AFA000-memory.dmp

        Filesize

        40KB

      • memory/2196-5-0x0000000074B70000-0x0000000075320000-memory.dmp

        Filesize

        7.7MB

      • memory/2196-2-0x0000000005120000-0x00000000056C4000-memory.dmp

        Filesize

        5.6MB

      • memory/2196-7-0x0000000074B7E000-0x0000000074B7F000-memory.dmp

        Filesize

        4KB

      • memory/2196-8-0x0000000074B70000-0x0000000075320000-memory.dmp

        Filesize

        7.7MB

      • memory/2196-9-0x0000000005CD0000-0x0000000005CDE000-memory.dmp

        Filesize

        56KB

      • memory/2196-10-0x0000000005E90000-0x0000000005F4E000-memory.dmp

        Filesize

        760KB

      • memory/2196-11-0x00000000088C0000-0x000000000895C000-memory.dmp

        Filesize

        624KB

      • memory/2196-0-0x0000000074B7E000-0x0000000074B7F000-memory.dmp

        Filesize

        4KB

      • memory/2196-32-0x0000000074B70000-0x0000000075320000-memory.dmp

        Filesize

        7.7MB

      • memory/2196-1-0x0000000000010000-0x00000000000FC000-memory.dmp

        Filesize

        944KB

      • memory/3284-42-0x0000000006020000-0x000000000603E000-memory.dmp

        Filesize

        120KB

      • memory/3284-58-0x0000000007340000-0x000000000735A000-memory.dmp

        Filesize

        104KB

      • memory/3284-68-0x0000000074B70000-0x0000000075320000-memory.dmp

        Filesize

        7.7MB

      • memory/3284-65-0x0000000007660000-0x0000000007668000-memory.dmp

        Filesize

        32KB

      • memory/3284-25-0x0000000005940000-0x00000000059A6000-memory.dmp

        Filesize

        408KB

      • memory/3284-64-0x0000000007680000-0x000000000769A000-memory.dmp

        Filesize

        104KB

      • memory/3284-63-0x0000000007580000-0x0000000007594000-memory.dmp

        Filesize

        80KB

      • memory/3284-30-0x0000000074B70000-0x0000000075320000-memory.dmp

        Filesize

        7.7MB

      • memory/3284-18-0x0000000005140000-0x0000000005768000-memory.dmp

        Filesize

        6.2MB

      • memory/3284-19-0x0000000074B70000-0x0000000075320000-memory.dmp

        Filesize

        7.7MB

      • memory/3284-31-0x0000000005A20000-0x0000000005D74000-memory.dmp

        Filesize

        3.3MB

      • memory/3284-24-0x00000000058A0000-0x00000000058C2000-memory.dmp

        Filesize

        136KB

      • memory/3284-62-0x0000000007570000-0x000000000757E000-memory.dmp

        Filesize

        56KB

      • memory/3284-26-0x00000000059B0000-0x0000000005A16000-memory.dmp

        Filesize

        408KB

      • memory/3284-16-0x0000000002720000-0x0000000002756000-memory.dmp

        Filesize

        216KB

      • memory/3284-43-0x00000000060B0000-0x00000000060FC000-memory.dmp

        Filesize

        304KB

      • memory/3284-44-0x0000000006FA0000-0x0000000006FD2000-memory.dmp

        Filesize

        200KB

      • memory/3284-55-0x0000000006F80000-0x0000000006F9E000-memory.dmp

        Filesize

        120KB

      • memory/3284-45-0x00000000753F0000-0x000000007543C000-memory.dmp

        Filesize

        304KB

      • memory/3284-56-0x0000000006FF0000-0x0000000007093000-memory.dmp

        Filesize

        652KB

      • memory/3284-57-0x0000000007990000-0x000000000800A000-memory.dmp

        Filesize

        6.5MB

      • memory/3284-20-0x0000000074B70000-0x0000000075320000-memory.dmp

        Filesize

        7.7MB

      • memory/3284-59-0x00000000073B0000-0x00000000073BA000-memory.dmp

        Filesize

        40KB

      • memory/3284-60-0x00000000075C0000-0x0000000007656000-memory.dmp

        Filesize

        600KB

      • memory/3284-61-0x0000000007540000-0x0000000007551000-memory.dmp

        Filesize

        68KB

      • memory/4464-72-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-28-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-73-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-74-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-21-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-69-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-70-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-71-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-81-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-29-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-22-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-75-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-76-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-77-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-78-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-79-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-80-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/4464-23-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB