Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2023 17:01

General

  • Target

    cheque-000000005903.exe

  • Size

    634KB

  • MD5

    dccb7779a1ced7b8c1b0274c527daeb6

  • SHA1

    cc4c4fe4e133e654f06a3587cb0f39e32f7cd8ab

  • SHA256

    c42c37c46206d1beab2ca15b75af8b1f8b9c0ace15155f8ce934749ca05ea250

  • SHA512

    73a02c75b78e2e6fd159f3e043376ae87c064b4ae09cfc0b55bbdbaa66dff68c768b4b47adc7c3565e635391538f328f3882734e99256dd0ee37d0230917bd77

  • SSDEEP

    12288:jzY4JyS7t9CqZsFVhDvzuJSgfvZGnNoKeProTGYB4llcOI+1BDEAmD:mG1mhjzuJ9pONLePrHlmaD

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

errai

C2

185.189.112.11:9625

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    struv

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_ybbjowldsb

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Botnet

errai

C2

185.189.112.11:9625

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    struv

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_ybbjowldsb

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe
    "C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\puwiddYokD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\puwiddYokD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp934.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe
      "C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp934.tmp

    Filesize

    1KB

    MD5

    7a5d840ed0db6ed9b024826a8fb98bb8

    SHA1

    4dd229291ebc7d8ef0b1e11a31ab34931d06dd0b

    SHA256

    a492cf664d3534a4e8f1ce27b5feca7822e9ee9ffadd570efc58e5413c4bc237

    SHA512

    b7122226c0cd36f52df76b73c430bb95e7c8e801dab3a0429c6e22e2e311ef790300305d302a653a0896ee6a760298386bc1274995fc5e5afa7dd3092af791ad

  • memory/1632-8-0x0000000007E30000-0x0000000007E8A000-memory.dmp

    Filesize

    360KB

  • memory/1632-1-0x0000000073ED0000-0x00000000745BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1632-3-0x00000000004A0000-0x00000000004BE000-memory.dmp

    Filesize

    120KB

  • memory/1632-4-0x0000000073ED0000-0x00000000745BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1632-5-0x0000000000A30000-0x0000000000A70000-memory.dmp

    Filesize

    256KB

  • memory/1632-6-0x00000000004C0000-0x00000000004CC000-memory.dmp

    Filesize

    48KB

  • memory/1632-2-0x0000000000A30000-0x0000000000A70000-memory.dmp

    Filesize

    256KB

  • memory/1632-31-0x0000000073ED0000-0x00000000745BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1632-7-0x00000000004E0000-0x00000000004F0000-memory.dmp

    Filesize

    64KB

  • memory/1632-0-0x0000000000A80000-0x0000000000B24000-memory.dmp

    Filesize

    656KB

  • memory/2616-39-0x0000000002510000-0x0000000002550000-memory.dmp

    Filesize

    256KB

  • memory/2616-38-0x0000000002510000-0x0000000002550000-memory.dmp

    Filesize

    256KB

  • memory/2616-37-0x0000000074010000-0x00000000745BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2616-40-0x0000000074010000-0x00000000745BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2616-36-0x0000000074010000-0x00000000745BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2780-22-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-28-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-30-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-32-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-33-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-35-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2780-24-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-18-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-16-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-14-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2780-42-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB