Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:23

General

  • Target

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe

  • Size

    984KB

  • MD5

    3f6158f27ef80630313026f52cac93f4

  • SHA1

    ba374eb42010c5cf44fdc259983dc44442cb0753

  • SHA256

    839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b

  • SHA512

    7ce1b216d055a6ae8491d93fab07502646b1a1939e2796005005875405e65ae5a2d97fc7607690ba2d38683678d22206529ad57d26c243e76c695da5b67faaf0

  • SSDEEP

    24576:4Nxc5Gjn6R/TiWtnTS65ox40AjuCDLym06vQvyi3B:CxfjnkOYJ5cbuLyZ9

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

paygateme.net:2286

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BDTHCE

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
    "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\opYxqsS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\opYxqsS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp41A2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe
      "C:\Users\Admin\AppData\Local\Temp\839be5e2a653b3fbd43370403d066b16e4dd22d867997b5156de621f44bf072b.exe"
      2⤵
        PID:2728

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp41A2.tmp
      Filesize

      1KB

      MD5

      7ce71d199e8b8900729ccc4ece23b48d

      SHA1

      b98d68983cde99366afe74d5c00fc1d337348c11

      SHA256

      f1b27393a94061c8e6f19fc483b600119d82bae00744152274cece1469cb607b

      SHA512

      b0c4ecac87913e61f6945d0430085f97c89b0231dd6852ded25127160b5e3b3f8c4f38e100b1974b806997e94b21e0dbfa9400cb978523dc004ba012d8e07ff4

    • memory/624-1-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/624-0-0x0000000000E20000-0x0000000000F1C000-memory.dmp
      Filesize

      1008KB

    • memory/624-2-0x0000000004E70000-0x0000000004EB0000-memory.dmp
      Filesize

      256KB

    • memory/624-3-0x0000000000330000-0x0000000000344000-memory.dmp
      Filesize

      80KB

    • memory/624-4-0x00000000003A0000-0x00000000003AA000-memory.dmp
      Filesize

      40KB

    • memory/624-5-0x00000000003B0000-0x00000000003BE000-memory.dmp
      Filesize

      56KB

    • memory/624-6-0x0000000004FB0000-0x0000000005070000-memory.dmp
      Filesize

      768KB

    • memory/624-31-0x0000000004E70000-0x0000000004EB0000-memory.dmp
      Filesize

      256KB

    • memory/624-30-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2316-26-0x00000000028E0000-0x0000000002920000-memory.dmp
      Filesize

      256KB

    • memory/2316-24-0x00000000028E0000-0x0000000002920000-memory.dmp
      Filesize

      256KB

    • memory/2316-29-0x000000006E7C0000-0x000000006ED6B000-memory.dmp
      Filesize

      5.7MB

    • memory/2316-19-0x000000006E7C0000-0x000000006ED6B000-memory.dmp
      Filesize

      5.7MB

    • memory/2316-21-0x00000000028E0000-0x0000000002920000-memory.dmp
      Filesize

      256KB

    • memory/2316-23-0x000000006E7C0000-0x000000006ED6B000-memory.dmp
      Filesize

      5.7MB

    • memory/2728-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2728-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2728-16-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2728-25-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2728-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2728-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2728-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2728-15-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2728-14-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB