Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:40

General

  • Target

    e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe

  • Size

    966KB

  • MD5

    f3e307899834694db498e895cac1dbfc

  • SHA1

    70b232b365656082f79d07c4c4db584d90befa6f

  • SHA256

    e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f

  • SHA512

    da23dd49a1ef7b281eb90ddf1c166d4f30a35d0fee2ddafcd146932e4a429669724550d3451549a852361a0d1e09362b13545cace490944dba8afbb28f4def9e

  • SSDEEP

    12288:24CMwo4aGsl0flTM3gk1LOjUnF5r1xyJnyrO2xM3agDrkPNCT7vI1Jhc0Xr1A:mF9TMprr3yRz2i9yNk7vI1Jhc4r

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

91.92.247.97:2505

stefracino.store:2505

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    togs.dat

  • keylog_flag

    false

  • keylog_folder

    stefcos

  • mouse_option

    false

  • mutex

    Rmc-POOUYY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe
    "C:\Users\Admin\AppData\Local\Temp\e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e825cdfc2e4a1b1c6a56602cce16417f55e4f42c699cea18b4dddbbf85d9527f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UlvywtFnmZtH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UlvywtFnmZtH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2FD7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2584

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2FD7.tmp
      Filesize

      1KB

      MD5

      cf99b797e4c5820504feead7e80831cb

      SHA1

      92ee2c6065711a1e6ec066f30bc272dc5ac45c2d

      SHA256

      cc9d2f556599233d11fc6fe98ce02a9ac6b0fea2ab1af63ec0f953b550e2fb24

      SHA512

      780d7de11b9f9451c64e04a689ad85a6f3c724a0ae311a6fe560d3910afdcc7fe39294adf120b31b263e396616b7d2b5a5a675af0783d234b1380d67c4c269d6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      34337790468866abd2ecc5f8db7fa8b6

      SHA1

      02f983644eed2ed98cb336ea0437c43dc140863c

      SHA256

      0152289d04093c32f816be8e101fa020c573fae223e27783d36499627db9da58

      SHA512

      3c1db2203ce4a258b4d1e401ad9f35c3beecaaf0f2b47285fca6633579d6d22a4eadb8ea3935551367ea991177e653406b695d2d58b6caaa02af67babefd20d6

    • memory/2280-37-0x0000000000490000-0x00000000004D0000-memory.dmp
      Filesize

      256KB

    • memory/2280-1-0x0000000074900000-0x0000000074FEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2280-4-0x0000000000470000-0x000000000047C000-memory.dmp
      Filesize

      48KB

    • memory/2280-5-0x0000000005470000-0x0000000005530000-memory.dmp
      Filesize

      768KB

    • memory/2280-2-0x0000000000490000-0x00000000004D0000-memory.dmp
      Filesize

      256KB

    • memory/2280-0-0x00000000013A0000-0x0000000001496000-memory.dmp
      Filesize

      984KB

    • memory/2280-36-0x0000000074900000-0x0000000074FEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2280-3-0x0000000000450000-0x0000000000462000-memory.dmp
      Filesize

      72KB

    • memory/2280-47-0x0000000074900000-0x0000000074FEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2552-21-0x0000000002B10000-0x0000000002B50000-memory.dmp
      Filesize

      256KB

    • memory/2552-32-0x0000000002B10000-0x0000000002B50000-memory.dmp
      Filesize

      256KB

    • memory/2552-18-0x000000006F4E0000-0x000000006FA8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2552-27-0x000000006F4E0000-0x000000006FA8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2552-35-0x000000006F4E0000-0x000000006FA8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2584-44-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-51-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-28-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-54-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-53-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-52-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-39-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-40-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-41-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-50-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-46-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-43-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2584-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2584-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2672-19-0x000000006F4E0000-0x000000006FA8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2672-20-0x0000000002A40000-0x0000000002A80000-memory.dmp
      Filesize

      256KB

    • memory/2672-25-0x000000006F4E0000-0x000000006FA8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2672-29-0x0000000002A40000-0x0000000002A80000-memory.dmp
      Filesize

      256KB

    • memory/2672-34-0x000000006F4E0000-0x000000006FA8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2672-30-0x0000000002A40000-0x0000000002A80000-memory.dmp
      Filesize

      256KB