Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 12:29

General

  • Target

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe

  • Size

    1.0MB

  • MD5

    e7431988e8a40e71933be99ca885dfc5

  • SHA1

    65be1b89c1657cf5de8fd5a43b24e4f4ef7bc0db

  • SHA256

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4

  • SHA512

    df5b94969ad41690c814ec25e56fcdc0d58c91af082860014a27b3c56aeef70546cb1d39cc279b0c1b0550ed7e24dc680b277d0a9c4aa24accd2fdba7cd4a638

  • SSDEEP

    24576:eXLaVUH999Jj1XUO+0eQbtdhrICc3SwjbVOp:IBH991EOZv0Cc3SwfV

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BIEF3X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cTqBEQFTsgS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cTqBEQFTsgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB980.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:676
    • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
      "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
      2⤵
        PID:284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB980.tmp
      Filesize

      1KB

      MD5

      00f5e2a104fb5c5f0bdf84d791a0972b

      SHA1

      d4d5d074b75eec7758723878c69c46ea2fc87079

      SHA256

      0cc363b732518087d140430e8c5d08b15693f60756042f733a7f238cec1dfbd9

      SHA512

      63ca2b3cc3428b0d2c3d66385a5b9a223eebc011cc31630e24ad55192b4c73e448b7d253b59bb189e321d11e030c9447666940658a3fe8c7abd2c011f3eb744a

    • memory/284-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/284-93-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-75-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-94-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-92-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-89-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-77-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-66-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-67-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-70-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-71-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-72-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-73-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-74-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-95-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-88-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-87-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-79-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-80-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-81-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-86-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-85-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/284-84-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1308-65-0x0000000005AB0000-0x0000000005B30000-memory.dmp
      Filesize

      512KB

    • memory/1308-56-0x0000000000410000-0x0000000000424000-memory.dmp
      Filesize

      80KB

    • memory/1308-55-0x0000000004AE0000-0x0000000004B20000-memory.dmp
      Filesize

      256KB

    • memory/1308-59-0x00000000052D0000-0x0000000005384000-memory.dmp
      Filesize

      720KB

    • memory/1308-54-0x0000000000EA0000-0x0000000000FB0000-memory.dmp
      Filesize

      1.1MB

    • memory/1308-58-0x0000000000550000-0x000000000055A000-memory.dmp
      Filesize

      40KB

    • memory/1308-57-0x0000000004AE0000-0x0000000004B20000-memory.dmp
      Filesize

      256KB

    • memory/1912-83-0x00000000026E0000-0x0000000002720000-memory.dmp
      Filesize

      256KB

    • memory/1912-82-0x00000000026E0000-0x0000000002720000-memory.dmp
      Filesize

      256KB