Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 01:48

General

  • Target

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 26 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2.exe
    "C:\Users\Admin\AppData\Local\Temp\f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8FD1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2.exe
      "C:\Users\Admin\AppData\Local\Temp\f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8FD1.tmp
    Filesize

    1KB

    MD5

    17052790e32d50230c2c3fc13ddaac9c

    SHA1

    0371dff5deae34fe2eda04fd0a1024cccacaf6e5

    SHA256

    cdb7aa026e8d4d4b51131b9e109d9ad02d54355086ac75ef6b683f1c8e9c2654

    SHA512

    810c68bc7e4a42d0d4b18f0620e4d1125f8865e700f03bf71d166f69faab2ce334665d4f5fefc746318c80022427e490548430ac06869a3e13b7c4dd8a0e3b3a

  • C:\Users\Admin\AppData\Roaming\notess\logs.dat
    Filesize

    144B

    MD5

    a71ac44af7543078eb3cc11efb8f49e7

    SHA1

    a51bbb3dfa4ac567b24da7b82067b89252585967

    SHA256

    80e45cec26960581dc27a5fc78fefe03f8334adc16eef7e5a45deff4c93fea08

    SHA512

    d7c20207546b2c40c3da9224bc3764604f03d23f1ae2466b8e133db23e90cb0a5be3875e0b5f3c8df1cc7f6613898d41fed427d2d858e46ceac853ba158af941

  • memory/2308-3-0x0000000000310000-0x0000000000320000-memory.dmp
    Filesize

    64KB

  • memory/2308-27-0x00000000741D0000-0x00000000748BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2308-4-0x0000000000330000-0x000000000033C000-memory.dmp
    Filesize

    48KB

  • memory/2308-5-0x00000000051C0000-0x0000000005280000-memory.dmp
    Filesize

    768KB

  • memory/2308-2-0x0000000004D20000-0x0000000004D60000-memory.dmp
    Filesize

    256KB

  • memory/2308-1-0x00000000741D0000-0x00000000748BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2308-0-0x0000000000D90000-0x0000000000E78000-memory.dmp
    Filesize

    928KB

  • memory/2588-40-0x000000006E580000-0x000000006EB2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-38-0x0000000002480000-0x00000000024C0000-memory.dmp
    Filesize

    256KB

  • memory/2588-37-0x0000000002480000-0x00000000024C0000-memory.dmp
    Filesize

    256KB

  • memory/2588-36-0x0000000002480000-0x00000000024C0000-memory.dmp
    Filesize

    256KB

  • memory/2588-34-0x000000006E580000-0x000000006EB2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-33-0x000000006E580000-0x000000006EB2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2724-19-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2724-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-29-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-31-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-21-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-39-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-15-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-48-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-49-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-13-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-53-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-57-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-58-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-65-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-66-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-73-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-74-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-81-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2724-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB