Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:52

General

  • Target

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe

  • Size

    884KB

  • MD5

    cb60f9802b22337e3182ff3045e848fa

  • SHA1

    b3d29c2524c103e786e2a73c3dfdbe37b8e0ee28

  • SHA256

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce

  • SHA512

    bb7a9e679caa06f904eff2b4f08006d2cbeae03dfaa9e7a6b90e667040bedee607c8d147a16b56d5ecae99a11e0e9f6fdafc436f48867e12022198020f749be0

  • SSDEEP

    24576:6OKGhEYdA9mPUiGZHQZcrOuP115OI7BN1:dKGhEYdAMfhSd155B

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

91.92.244.17:2707

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZBS4C6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
    "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xEAqrgXRK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEAqrgXRK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7281.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2472

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7281.tmp
      Filesize

      1KB

      MD5

      58bbfef309ed29d9c53da983198c2277

      SHA1

      9a61bd4bc711a38618444d53c4bb53bd0424b1df

      SHA256

      ba7cc6b015c6bf43c8c19589355794063250060b4b5b8fe7c91c03a0e27b2a2e

      SHA512

      bf2691a6780095d6fbd430c0650f610c23d7f093045b70d4681d772b88bbceea49d70620cd8a37830692b4b51c30f292c3c3173e218f9d6fe869b21dc0712238

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      07546284047bfd0da21c75cf03ad05f1

      SHA1

      2c15b1cf9e1bfbd06eebb2cc6f69cd33144ed67a

      SHA256

      47e4b0ddc6cbb964559b31fea264fcbf0c620626ecb60db82a6d6402c902d07b

      SHA512

      3176781af6c566aa9dfef0c9b87217df1a13a3f09bbda9194a3ec9f393217e1bdce75593e7c22ade80663155e55d3003a4c851dd17069b2cdfcedfc787c1fb91

    • memory/2316-0-0x0000000001300000-0x00000000013E4000-memory.dmp
      Filesize

      912KB

    • memory/2316-1-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2316-2-0x00000000048B0000-0x00000000048F0000-memory.dmp
      Filesize

      256KB

    • memory/2316-3-0x00000000004D0000-0x00000000004E4000-memory.dmp
      Filesize

      80KB

    • memory/2316-4-0x0000000000510000-0x000000000051A000-memory.dmp
      Filesize

      40KB

    • memory/2316-5-0x0000000000520000-0x000000000052C000-memory.dmp
      Filesize

      48KB

    • memory/2316-6-0x0000000004F90000-0x0000000005050000-memory.dmp
      Filesize

      768KB

    • memory/2316-43-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2472-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-38-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2472-60-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-59-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-32-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-58-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-57-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-34-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-56-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-54-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-44-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-45-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-53-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-52-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2472-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2572-31-0x000000006F500000-0x000000006FAAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2572-47-0x000000006F500000-0x000000006FAAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2572-19-0x000000006F500000-0x000000006FAAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2572-37-0x0000000002730000-0x0000000002770000-memory.dmp
      Filesize

      256KB

    • memory/2572-21-0x0000000002730000-0x0000000002770000-memory.dmp
      Filesize

      256KB

    • memory/3048-46-0x000000006F500000-0x000000006FAAB000-memory.dmp
      Filesize

      5.7MB

    • memory/3048-20-0x000000006F500000-0x000000006FAAB000-memory.dmp
      Filesize

      5.7MB

    • memory/3048-35-0x00000000027C0000-0x0000000002800000-memory.dmp
      Filesize

      256KB

    • memory/3048-33-0x00000000027C0000-0x0000000002800000-memory.dmp
      Filesize

      256KB

    • memory/3048-26-0x000000006F500000-0x000000006FAAB000-memory.dmp
      Filesize

      5.7MB