Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:39

General

  • Target

    d5bc991d8b0e51e45a1b9b9baa71dda7f7dfd8e769e3a641d0cda1077bd01b04.exe

  • Size

    989KB

  • MD5

    7e2567feb06347258efd3722683a8cee

  • SHA1

    f9d174070758ad9bafb3598f24495d47ecee936d

  • SHA256

    d5bc991d8b0e51e45a1b9b9baa71dda7f7dfd8e769e3a641d0cda1077bd01b04

  • SHA512

    6e2d804b45b81ddb42590ce2ee8fc82553906d75fff1091712fa36cada76b236a6c47cd2ad54d3efeb6c056a9be0478ba1f35ec543bbc777917b46ea263f2375

  • SSDEEP

    24576:KMr8bshYpK2r0L05CQAeqKML9eT9qrTInWKraA:zwbYtL05lAeHMLstNr

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

DESK

C2

198.27.121.194:2024

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-EQJXDT

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5bc991d8b0e51e45a1b9b9baa71dda7f7dfd8e769e3a641d0cda1077bd01b04.exe
    "C:\Users\Admin\AppData\Local\Temp\d5bc991d8b0e51e45a1b9b9baa71dda7f7dfd8e769e3a641d0cda1077bd01b04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YOelrcqG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YOelrcqG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF180.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2888
    • C:\Users\Admin\AppData\Local\Temp\d5bc991d8b0e51e45a1b9b9baa71dda7f7dfd8e769e3a641d0cda1077bd01b04.exe
      "C:\Users\Admin\AppData\Local\Temp\d5bc991d8b0e51e45a1b9b9baa71dda7f7dfd8e769e3a641d0cda1077bd01b04.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF180.tmp
    Filesize

    1KB

    MD5

    791a466422942b6f6728aa22d47777d9

    SHA1

    8a7f6f251035747b84ed0ec633a0ec17f49b6134

    SHA256

    45676b741758a25bcec4662ca38092106772c60dccdefa2de7baad7174ae483d

    SHA512

    50478b623d824f21dc4f0eedfb16b109c822ea579fcaeafd2cde49dcae6e4991ba9ab8080555ceb87b92493aba186dd3e2c46553d98ae980a7be1183163ffc31

  • memory/2336-1-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB

  • memory/2336-0-0x00000000010C0000-0x00000000011BC000-memory.dmp
    Filesize

    1008KB

  • memory/2336-2-0x0000000000D30000-0x0000000000D70000-memory.dmp
    Filesize

    256KB

  • memory/2336-3-0x0000000000550000-0x000000000056C000-memory.dmp
    Filesize

    112KB

  • memory/2336-4-0x0000000000570000-0x000000000057E000-memory.dmp
    Filesize

    56KB

  • memory/2336-5-0x00000000009C0000-0x00000000009D4000-memory.dmp
    Filesize

    80KB

  • memory/2336-6-0x0000000005330000-0x00000000053F0000-memory.dmp
    Filesize

    768KB

  • memory/2336-7-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB

  • memory/2336-8-0x0000000000D30000-0x0000000000D70000-memory.dmp
    Filesize

    256KB

  • memory/2336-31-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB

  • memory/2588-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2588-40-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-20-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-22-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-23-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-24-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-25-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-17-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-28-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-30-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-33-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-35-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-47-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-46-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-32-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-45-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-44-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-43-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-18-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-41-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2588-42-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2956-39-0x000000006E430000-0x000000006E9DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2956-38-0x0000000000500000-0x0000000000540000-memory.dmp
    Filesize

    256KB

  • memory/2956-37-0x000000006E430000-0x000000006E9DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2956-34-0x000000006E430000-0x000000006E9DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2956-36-0x0000000000500000-0x0000000000540000-memory.dmp
    Filesize

    256KB