Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2023 11:35

General

  • Target

    08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12.exe

  • Size

    975KB

  • MD5

    b09d8da41c25dbe44e71bc2bc16de91c

  • SHA1

    1cf249eb79d02549059cb377ed38f5505e262229

  • SHA256

    08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12

  • SHA512

    f5e8295989f03f955152fd1f91b44d47fd317c61e05abb3b5e50abc16975f45c0e29cc5f3e00e2a6c2a48856421bae59e550567cca5e2693784a4ed6dba7be2c

  • SSDEEP

    24576:05GoR5a2x18A8DNaUQUzP/F73CjyQKraEyRC5x:0Io22xCDNaUQSPp3CeQ+aVRY

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

89.37.99.49:5888

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-0VIV73

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12.exe
    "C:\Users\Admin\AppData\Local\Temp\08e14938644b60afa9c05d77d66bfd6e91c212f528b9c73b9e3734862fb17c12.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PpmDjA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:944
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PpmDjA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4FC6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:508
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4FC6.tmp
      Filesize

      1KB

      MD5

      1b9288172bac9b29e38c0e679a76d6a4

      SHA1

      2aec52c5448e9224113ab6a9d4c5609b47d638a5

      SHA256

      b77fea55b3fc46153b1725c53f8f9ca2ddf151fda856ce4a8ce034e3a0664541

      SHA512

      18d91c23855fae966f77240becb0f62caa9817b3c6bc84514986c3c75cacd1bb0e7e220173c49ebc2c29a0923854e5fdb93148a55b6f52a24092b181e61f1938

    • memory/944-86-0x0000000002660000-0x00000000026A0000-memory.dmp
      Filesize

      256KB

    • memory/944-85-0x0000000002660000-0x00000000026A0000-memory.dmp
      Filesize

      256KB

    • memory/1488-68-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-89-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-77-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-95-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-79-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-94-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-69-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-70-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-71-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-72-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-73-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-80-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-75-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-76-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1488-93-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-92-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-74-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-81-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-83-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-82-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-91-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1488-90-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1848-58-0x0000000001FB0000-0x0000000001FBA000-memory.dmp
      Filesize

      40KB

    • memory/1848-55-0x0000000004A00000-0x0000000004A40000-memory.dmp
      Filesize

      256KB

    • memory/1848-56-0x0000000001FA0000-0x0000000001FB0000-memory.dmp
      Filesize

      64KB

    • memory/1848-65-0x000000000A970000-0x000000000A9F0000-memory.dmp
      Filesize

      512KB

    • memory/1848-59-0x0000000005D70000-0x0000000005E24000-memory.dmp
      Filesize

      720KB

    • memory/1848-54-0x0000000000350000-0x000000000044A000-memory.dmp
      Filesize

      1000KB

    • memory/1848-57-0x0000000004A00000-0x0000000004A40000-memory.dmp
      Filesize

      256KB