Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 01:39

General

  • Target

    bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d.exe

  • Size

    912KB

  • MD5

    365de72e3ea8c233861d9a80f7d7c1be

  • SHA1

    ba20d0609fe16e3f9e61a34928853c00184be26b

  • SHA256

    bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d

  • SHA512

    9c856fee64c4179865b9ae968b706fddd5151c3c405fa5b18d699801133dfde28250fdbcd16e31a8cbdcfb98ec8fe2efa6f769a921f54e505e5c5e1bc6822ed4

  • SSDEEP

    24576:u570jYrtQ+mJLt+pQZEPjhrnJtMVR8K85fGYan:u570jYrPwLt+pQSBnT8N85fGX

Malware Config

Extracted

Family

remcos

Botnet

3456789

C2

172.93.220.148:45682

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    765-8M14I5

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d.exe
    "C:\Users\Admin\AppData\Local\Temp\bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GwTIUBUaZCliF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GwTIUBUaZCliF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE87B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1664
    • C:\Users\Admin\AppData\Local\Temp\bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d.exe
      "C:\Users\Admin\AppData\Local\Temp\bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kokd2y1u.rek.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE87B.tmp

    Filesize

    1KB

    MD5

    a2027260d620f9956e7bdd774cf8a0d0

    SHA1

    6e91ef32a95572954052f1f77fb952fc669c66e0

    SHA256

    51ea2630fada95608b1acc5891ea87e0bba764854df2379b55718eda8c3c46a4

    SHA512

    01bc2488393607a2cc9b8128a71db4f96fc2244de9a09a5722288568fcaf3394bfd66cf6a47a90f2c233b426ecc9e6e4842ac269dccc9cbc19e12097c64445a6

  • memory/2288-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

    Filesize

    4KB

  • memory/2288-1-0x0000000000A40000-0x0000000000B28000-memory.dmp

    Filesize

    928KB

  • memory/2288-2-0x0000000005B30000-0x00000000060D4000-memory.dmp

    Filesize

    5.6MB

  • memory/2288-3-0x0000000005580000-0x0000000005612000-memory.dmp

    Filesize

    584KB

  • memory/2288-4-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/2288-5-0x0000000005520000-0x000000000552A000-memory.dmp

    Filesize

    40KB

  • memory/2288-6-0x00000000057B0000-0x00000000057C0000-memory.dmp

    Filesize

    64KB

  • memory/2288-7-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

    Filesize

    4KB

  • memory/2288-8-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/2288-9-0x0000000007640000-0x00000000076FE000-memory.dmp

    Filesize

    760KB

  • memory/2288-10-0x0000000007290000-0x000000000732C000-memory.dmp

    Filesize

    624KB

  • memory/2288-41-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-19-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-70-0x00000000071A0000-0x00000000071A8000-memory.dmp

    Filesize

    32KB

  • memory/5068-18-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-17-0x0000000004E20000-0x0000000005448000-memory.dmp

    Filesize

    6.2MB

  • memory/5068-62-0x00000000074C0000-0x0000000007B3A000-memory.dmp

    Filesize

    6.5MB

  • memory/5068-21-0x0000000004B80000-0x0000000004BA2000-memory.dmp

    Filesize

    136KB

  • memory/5068-23-0x0000000005450000-0x00000000054B6000-memory.dmp

    Filesize

    408KB

  • memory/5068-22-0x0000000004C20000-0x0000000004C86000-memory.dmp

    Filesize

    408KB

  • memory/5068-39-0x0000000005500000-0x0000000005854000-memory.dmp

    Filesize

    3.3MB

  • memory/5068-42-0x0000000005B30000-0x0000000005B4E000-memory.dmp

    Filesize

    120KB

  • memory/5068-73-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-69-0x00000000071C0000-0x00000000071DA000-memory.dmp

    Filesize

    104KB

  • memory/5068-43-0x0000000005BD0000-0x0000000005C1C000-memory.dmp

    Filesize

    304KB

  • memory/5068-16-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-15-0x0000000000DC0000-0x0000000000DF6000-memory.dmp

    Filesize

    216KB

  • memory/5068-68-0x00000000070C0000-0x00000000070D4000-memory.dmp

    Filesize

    80KB

  • memory/5068-67-0x00000000070B0000-0x00000000070BE000-memory.dmp

    Filesize

    56KB

  • memory/5068-66-0x0000000007080000-0x0000000007091000-memory.dmp

    Filesize

    68KB

  • memory/5068-65-0x0000000007100000-0x0000000007196000-memory.dmp

    Filesize

    600KB

  • memory/5068-47-0x0000000006AF0000-0x0000000006B22000-memory.dmp

    Filesize

    200KB

  • memory/5068-48-0x0000000075720000-0x000000007576C000-memory.dmp

    Filesize

    304KB

  • memory/5068-58-0x0000000006AD0000-0x0000000006AEE000-memory.dmp

    Filesize

    120KB

  • memory/5068-59-0x0000000006D40000-0x0000000006DE3000-memory.dmp

    Filesize

    652KB

  • memory/5068-64-0x0000000006EF0000-0x0000000006EFA000-memory.dmp

    Filesize

    40KB

  • memory/5068-63-0x0000000006E80000-0x0000000006E9A000-memory.dmp

    Filesize

    104KB

  • memory/5072-40-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-61-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-45-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-44-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-35-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-37-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-34-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-74-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-75-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-76-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-78-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-77-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-79-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-80-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-81-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/5072-82-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB