Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 01:14

General

  • Target

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe

  • Size

    884KB

  • MD5

    cb60f9802b22337e3182ff3045e848fa

  • SHA1

    b3d29c2524c103e786e2a73c3dfdbe37b8e0ee28

  • SHA256

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce

  • SHA512

    bb7a9e679caa06f904eff2b4f08006d2cbeae03dfaa9e7a6b90e667040bedee607c8d147a16b56d5ecae99a11e0e9f6fdafc436f48867e12022198020f749be0

  • SSDEEP

    24576:6OKGhEYdA9mPUiGZHQZcrOuP115OI7BN1:dKGhEYdAMfhSd155B

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

91.92.244.17:2707

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZBS4C6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 19 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
    "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xEAqrgXRK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEAqrgXRK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78C8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2652
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2452
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2492
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2916
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:1204

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scripting

          1
          T1064

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Scripting

          1
          T1064

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp78C8.tmp
            Filesize

            1KB

            MD5

            767620f63004ce1de5a9bb1d0b95c7e6

            SHA1

            26cb33ed1637555818e627d4da44dbeb3fac2b35

            SHA256

            9c7e0fb5cb66112918d06c4b464a297d6f56c9bc612c2b7713d5b5a605ee18c0

            SHA512

            054445c489f277418c5b39857f9a735f0ba11159b8f8f7257d1d18a186054a2486b483957eeb4548d48d6f8329018aff7e4dc5f7db8e4bcbc6ffe793fb9678ab

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            Filesize

            7KB

            MD5

            d9c10d1813dcfacd7bda5c57cd801177

            SHA1

            fa6db48ff259d2bc6d34b407bf532a375ca94ecb

            SHA256

            7a5612d3b84427bba00ce6f3d1e1ee67e4a89203f424509550f30b05b2acf8df

            SHA512

            1dfb67cf024eec9287f8dca9580104a50f3dcce492697a17a042ef668af9ee6de3aa45a76b78a9b207308ace2debb311c8f1232f0cd0c82fc24886299f9b7830

          • memory/1204-43-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-27-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-46-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-34-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-48-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-36-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-49-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-35-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-55-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-54-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-53-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-42-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-40-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-52-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-51-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-47-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-28-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-29-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-31-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-33-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-38-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-50-0x0000000000400000-0x0000000000482000-memory.dmp
            Filesize

            520KB

          • memory/1204-37-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2272-2-0x0000000004DD0000-0x0000000004E10000-memory.dmp
            Filesize

            256KB

          • memory/2272-5-0x0000000000520000-0x000000000052C000-memory.dmp
            Filesize

            48KB

          • memory/2272-41-0x0000000074950000-0x000000007503E000-memory.dmp
            Filesize

            6.9MB

          • memory/2272-24-0x0000000074950000-0x000000007503E000-memory.dmp
            Filesize

            6.9MB

          • memory/2272-3-0x00000000004E0000-0x00000000004F4000-memory.dmp
            Filesize

            80KB

          • memory/2272-0-0x0000000000840000-0x0000000000924000-memory.dmp
            Filesize

            912KB

          • memory/2272-1-0x0000000074950000-0x000000007503E000-memory.dmp
            Filesize

            6.9MB

          • memory/2272-6-0x0000000004FF0000-0x00000000050B0000-memory.dmp
            Filesize

            768KB

          • memory/2272-4-0x0000000000510000-0x000000000051A000-memory.dmp
            Filesize

            40KB

          • memory/2556-23-0x000000006F7D0000-0x000000006FD7B000-memory.dmp
            Filesize

            5.7MB

          • memory/2556-45-0x000000006F7D0000-0x000000006FD7B000-memory.dmp
            Filesize

            5.7MB

          • memory/2556-19-0x000000006F7D0000-0x000000006FD7B000-memory.dmp
            Filesize

            5.7MB

          • memory/2556-26-0x0000000002600000-0x0000000002640000-memory.dmp
            Filesize

            256KB

          • memory/2556-21-0x0000000002600000-0x0000000002640000-memory.dmp
            Filesize

            256KB

          • memory/2980-44-0x000000006F7D0000-0x000000006FD7B000-memory.dmp
            Filesize

            5.7MB

          • memory/2980-25-0x0000000002560000-0x00000000025A0000-memory.dmp
            Filesize

            256KB

          • memory/2980-22-0x000000006F7D0000-0x000000006FD7B000-memory.dmp
            Filesize

            5.7MB

          • memory/2980-20-0x000000006F7D0000-0x000000006FD7B000-memory.dmp
            Filesize

            5.7MB