Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 12:29

General

  • Target

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe

  • Size

    1.0MB

  • MD5

    e7431988e8a40e71933be99ca885dfc5

  • SHA1

    65be1b89c1657cf5de8fd5a43b24e4f4ef7bc0db

  • SHA256

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4

  • SHA512

    df5b94969ad41690c814ec25e56fcdc0d58c91af082860014a27b3c56aeef70546cb1d39cc279b0c1b0550ed7e24dc680b277d0a9c4aa24accd2fdba7cd4a638

  • SSDEEP

    24576:eXLaVUH999Jj1XUO+0eQbtdhrICc3SwjbVOp:IBH991EOZv0Cc3SwfV

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BIEF3X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cTqBEQFTsgS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1504
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cTqBEQFTsgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAEE6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1752
    • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
      "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
      2⤵
        PID:1572
      • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
        "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
        2⤵
          PID:1000
        • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
          "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
          2⤵
            PID:940

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpAEE6.tmp
          Filesize

          1KB

          MD5

          b17989317bdfa3230e6f603a6014fa79

          SHA1

          a7dd0e864b8df53b5c13d732db66474907a5e039

          SHA256

          4021c433983894801b0aadf008bdc1cf69c4c2583b39db8a81985a2ea54a7ad4

          SHA512

          55ef1f34bcdae92927c6799e9acd9c3794b75ee07b64680503eec5a9cca70cebdabbb69fc99459a09f53a8be3c5777dad270e0605eb26ea22e886b1faf35fdce

        • memory/824-54-0x0000000000080000-0x0000000000190000-memory.dmp
          Filesize

          1.1MB

        • memory/824-55-0x0000000004C30000-0x0000000004C70000-memory.dmp
          Filesize

          256KB

        • memory/824-56-0x00000000008D0000-0x00000000008E4000-memory.dmp
          Filesize

          80KB

        • memory/824-57-0x0000000004C30000-0x0000000004C70000-memory.dmp
          Filesize

          256KB

        • memory/824-58-0x0000000001F90000-0x0000000001F9A000-memory.dmp
          Filesize

          40KB

        • memory/824-59-0x0000000005750000-0x0000000005804000-memory.dmp
          Filesize

          720KB

        • memory/824-67-0x0000000005B90000-0x0000000005C10000-memory.dmp
          Filesize

          512KB

        • memory/940-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/940-80-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-70-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-71-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-72-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-73-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-74-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-75-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-68-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-77-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-79-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-69-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-81-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-82-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-83-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-95-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-94-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-89-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-90-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-91-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-92-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/940-93-0x0000000000400000-0x0000000000481000-memory.dmp
          Filesize

          516KB

        • memory/1504-85-0x00000000025D0000-0x0000000002610000-memory.dmp
          Filesize

          256KB

        • memory/1504-86-0x00000000025D0000-0x0000000002610000-memory.dmp
          Filesize

          256KB