Analysis

  • max time kernel
    152s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 12:30

General

  • Target

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe

  • Size

    1.0MB

  • MD5

    e7431988e8a40e71933be99ca885dfc5

  • SHA1

    65be1b89c1657cf5de8fd5a43b24e4f4ef7bc0db

  • SHA256

    2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4

  • SHA512

    df5b94969ad41690c814ec25e56fcdc0d58c91af082860014a27b3c56aeef70546cb1d39cc279b0c1b0550ed7e24dc680b277d0a9c4aa24accd2fdba7cd4a638

  • SSDEEP

    24576:eXLaVUH999Jj1XUO+0eQbtdhrICc3SwjbVOp:IBH991EOZv0Cc3SwfV

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BIEF3X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cTqBEQFTsgS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cTqBEQFTsgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C56.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
      "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
      2⤵
        PID:1228
      • C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe
        "C:\Users\Admin\AppData\Local\Temp\2098668fe81c2be59b73307a7f9d4b730dd1a654aff3751ed6698b3f0235c6b4.exe"
        2⤵
          PID:1764

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp3C56.tmp
        Filesize

        1KB

        MD5

        31ce2b1ba556e1aa6b3caa9b4c3ea0ba

        SHA1

        84cfd3489ce5502c5b2b9e7e4b5f3384086cdcf7

        SHA256

        0f657de2651bb5ab7ff2246c62eb5f0d66ce9b063bf3c94ce4e13c0ad98c83a0

        SHA512

        4587b4bb25287e2b9180c13f5ae4b2e29937b75e51970301fa5ed790d80f6ea750a73d1247095a03a8f81eb5e85670b1714bda0f02cfeacc5560f43018f1cfa3

      • memory/552-82-0x00000000026D0000-0x0000000002710000-memory.dmp
        Filesize

        256KB

      • memory/552-83-0x00000000026D0000-0x0000000002710000-memory.dmp
        Filesize

        256KB

      • memory/1520-54-0x0000000000220000-0x0000000000330000-memory.dmp
        Filesize

        1.1MB

      • memory/1520-55-0x0000000004CE0000-0x0000000004D20000-memory.dmp
        Filesize

        256KB

      • memory/1520-56-0x00000000004C0000-0x00000000004D4000-memory.dmp
        Filesize

        80KB

      • memory/1520-57-0x0000000004CE0000-0x0000000004D20000-memory.dmp
        Filesize

        256KB

      • memory/1520-58-0x0000000001F00000-0x0000000001F0A000-memory.dmp
        Filesize

        40KB

      • memory/1520-59-0x0000000005280000-0x0000000005334000-memory.dmp
        Filesize

        720KB

      • memory/1520-65-0x0000000005500000-0x0000000005580000-memory.dmp
        Filesize

        512KB

      • memory/1764-70-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-68-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-74-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1764-73-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-75-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-72-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-69-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-66-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-77-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-80-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-81-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-71-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-67-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-84-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-85-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-86-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-87-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-88-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-89-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-90-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-91-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-93-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-94-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1764-95-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB