Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 12:29

General

  • Target

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe

  • Size

    1.0MB

  • MD5

    e7431988e8a40e71933be99ca885dfc5

  • SHA1

    65be1b89c1657cf5de8fd5a43b24e4f4ef7bc0db

  • SHA256

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4

  • SHA512

    df5b94969ad41690c814ec25e56fcdc0d58c91af082860014a27b3c56aeef70546cb1d39cc279b0c1b0550ed7e24dc680b277d0a9c4aa24accd2fdba7cd4a638

  • SSDEEP

    24576:eXLaVUH999Jj1XUO+0eQbtdhrICc3SwjbVOp:IBH991EOZv0Cc3SwfV

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BIEF3X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cTqBEQFTsgS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1252
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cTqBEQFTsgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB462.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:972
    • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
      "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
      2⤵
        PID:936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB462.tmp
      Filesize

      1KB

      MD5

      4d282cfb604af147d6c8313b8978474c

      SHA1

      d24503d5e4ac59a770e0c3655bff66474598abbf

      SHA256

      6bed29248d3cc26f1ea3d32e3c0eddfaf52d018b45ef89ab4a814c4586f70d69

      SHA512

      99c7ba28afd0d19c2b5429d98a85ca6b978471356832b3e3d04a74ecd45450ff76f8d9f7d7712eed73b3a4a20845839454e374d2ecec815617393b60b7ec2b42

    • memory/936-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/936-94-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-75-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-95-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-93-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-92-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-77-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-68-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-69-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-70-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-72-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-71-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-73-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-74-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-96-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-91-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-90-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-79-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-80-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-81-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-82-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-83-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/936-84-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1100-65-0x000000000A100000-0x000000000A180000-memory.dmp
      Filesize

      512KB

    • memory/1100-56-0x0000000000510000-0x0000000000524000-memory.dmp
      Filesize

      80KB

    • memory/1100-55-0x00000000025B0000-0x00000000025F0000-memory.dmp
      Filesize

      256KB

    • memory/1100-59-0x00000000057F0000-0x00000000058A4000-memory.dmp
      Filesize

      720KB

    • memory/1100-54-0x0000000000DC0000-0x0000000000ED0000-memory.dmp
      Filesize

      1.1MB

    • memory/1100-58-0x00000000005C0000-0x00000000005CA000-memory.dmp
      Filesize

      40KB

    • memory/1100-57-0x00000000025B0000-0x00000000025F0000-memory.dmp
      Filesize

      256KB

    • memory/1252-88-0x00000000025E0000-0x0000000002620000-memory.dmp
      Filesize

      256KB

    • memory/1252-89-0x00000000025E0000-0x0000000002620000-memory.dmp
      Filesize

      256KB