Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 11:10

General

  • Target

    BP-30M31_20240829_093844.exe

  • Size

    987KB

  • MD5

    3fd2edc9d87c0a0eb814814f8f461483

  • SHA1

    4b9ec9455439827479f661ddba252228e60db2ce

  • SHA256

    3d896c411b2b4c2f0f419adda474b192d6e7e0f496c7cf4bfb678d9bcdae11b5

  • SHA512

    21aee3b2bf388738937f7a262bc5def06c0d0eb09529d237565b369f93c643c5a44292031d844dc5a6e6a7f85866683d27e92ea966d3c24f89eabc6e84ae5070

  • SSDEEP

    24576:OZMMCpg5QbkH/njR1WWdHSZCGF9bbMZi:70QmjR1W+HGHb9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.243.155:7643

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-C9YEJ8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BP-30M31_20240829_093844.exe
    "C:\Users\Admin\AppData\Local\Temp\BP-30M31_20240829_093844.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BP-30M31_20240829_093844.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gqxyRiPaQx.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gqxyRiPaQx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBE7.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\BP-30M31_20240829_093844.exe
      "C:\Users\Admin\AppData\Local\Temp\BP-30M31_20240829_093844.exe"
      2⤵
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\BP-30M31_20240829_093844.exe
        "C:\Users\Admin\AppData\Local\Temp\BP-30M31_20240829_093844.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2188

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      aff6867f85d59d82e107b03305a5a0aa

      SHA1

      e3cf7a7b9cbca40fda253b00cee0796a86d15a51

      SHA256

      e613ed4b464ac08f518ac8f925297cd2923f6ab664bccc1db849ab99bbbc907a

      SHA512

      3c8fec6c43a819679bf54e05f462fa8133f52d0ba766378d1dbda0ce6b02d2f311111de4bff8ba7b722d41461d541f91120b75f6376915612cf2428cbd1d2f08

    • C:\Users\Admin\AppData\Local\Temp\tmpCBE7.tmp

      Filesize

      1KB

      MD5

      d9e83d024ddb33cee587de84eb13ff4e

      SHA1

      cd084aa36109ffbc58c0b31c8b9934e7b6c064a1

      SHA256

      fc0c727b95376a6cd1b8921a36783bffb43db7db0185a2e359932080836dd9ce

      SHA512

      32a92450fa4ebebe6834881ddf5fd93e91fae7cf91e10d77c66955f0bccd9a1a591b3f923d223e24f93653eb4753afd82497055b124814a215acd605e036c67f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      52dd14139ee1630cfa01f60e49b37b64

      SHA1

      3ff80b7c0833c1763b27b1c5658b982c7f0b8db3

      SHA256

      62676c64f8ed56eeac1a85b43b20ecfce5d28f0f8251a9772a866104fd656138

      SHA512

      f12681a29f56ec7390c2fc2cb2ae705ea8c59955e605eb3a5f68f2434abd6aa901bee6f9fa1c007a60fab1ba0f5ccc477d5ae016f0da4c480c41c32db3c4943c

    • memory/2188-38-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-50-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-37-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-36-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-83-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-82-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-27-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-29-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-21-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-25-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-23-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-19-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-41-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-42-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-74-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-75-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-67-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-66-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-59-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-33-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-31-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-44-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-45-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-46-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-48-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2188-51-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2188-58-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2204-1-0x0000000000280000-0x000000000037E000-memory.dmp

      Filesize

      1016KB

    • memory/2204-4-0x0000000073F9E000-0x0000000073F9F000-memory.dmp

      Filesize

      4KB

    • memory/2204-6-0x0000000004F40000-0x0000000005000000-memory.dmp

      Filesize

      768KB

    • memory/2204-5-0x0000000073F90000-0x000000007467E000-memory.dmp

      Filesize

      6.9MB

    • memory/2204-0-0x0000000073F9E000-0x0000000073F9F000-memory.dmp

      Filesize

      4KB

    • memory/2204-43-0x0000000073F90000-0x000000007467E000-memory.dmp

      Filesize

      6.9MB

    • memory/2204-2-0x0000000073F90000-0x000000007467E000-memory.dmp

      Filesize

      6.9MB

    • memory/2204-3-0x0000000000720000-0x0000000000738000-memory.dmp

      Filesize

      96KB