Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-09-2024 07:09

General

  • Target

    6fb1afbb72d328bdaca9c019107c5ce12c81bfbabac1f1b7426db29ffec79f96.exe

  • Size

    914KB

  • MD5

    57c246dd2b2221edbfd54ff9246a0099

  • SHA1

    3e4dc6e19407ff041b25629082a90382be7b957f

  • SHA256

    6fb1afbb72d328bdaca9c019107c5ce12c81bfbabac1f1b7426db29ffec79f96

  • SHA512

    5a49e14dfaa8b6f53bc9e5da299f43d199389ded897c9a23ec6615c396bc83e6589787f0704fa097c395296d643fd0b6b3e83dbdddad385d2ee5af5825cea9e2

  • SSDEEP

    24576:+Eb5NCjPBS2nv0frerFWM+u848EUjooYgyUKHdw:N5N+5S2nv0fKxIuRUjoSK

Malware Config

Extracted

Family

remcos

Botnet

throttle_8967

C2

154.216.18.217:8967

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-4SV4HO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb1afbb72d328bdaca9c019107c5ce12c81bfbabac1f1b7426db29ffec79f96.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb1afbb72d328bdaca9c019107c5ce12c81bfbabac1f1b7426db29ffec79f96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6fb1afbb72d328bdaca9c019107c5ce12c81bfbabac1f1b7426db29ffec79f96.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VdrrjnwYc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VdrrjnwYc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23D6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2360
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2688
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2484

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp23D6.tmp

          Filesize

          1KB

          MD5

          e1745a9663d896092785998991f8e584

          SHA1

          2bf3f69de12b93f22f8dcdcf7a094b1f93605485

          SHA256

          77d6de366bc27a1c07f5ec442611823e28a56399615e0d4059e02e756fd57a83

          SHA512

          0111460de24fcfe1590c49ff840f774234be6791e2479e2cf0d3c76dbc970f3179da87f7e5eaddf59513353e20bed773f2a11c86fc1eed8dcb170672128d6ae5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GUU2LN14FV2AXDA2NDJ0.temp

          Filesize

          7KB

          MD5

          c4605e50bd65d0c57d82bfc45228daff

          SHA1

          75b52dac03acb6c6ff052c7f4ddda66f3b8ac6c3

          SHA256

          59de01de707c8dbb5b7d044c18f4ca16bcd892f47ad078baac82aed144c0a641

          SHA512

          4c43b2b4a1d4fd97f1f7a0398eae13d2fa70d4a7bcfc9fa3e3bcb6da2327be9b8a89acb30d4e0434cd64e9fa40e989e449ca818f23b718a502bdbdb4b72256b5

        • memory/2484-50-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-79-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-40-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-83-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-82-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-19-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-80-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-51-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-78-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-77-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-52-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-38-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-37-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-36-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

          Filesize

          4KB

        • memory/2484-33-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-31-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-29-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-27-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-25-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-23-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-41-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-42-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-43-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-44-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-45-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-46-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-47-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-48-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-49-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-81-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-21-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-76-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-53-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-54-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-55-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-56-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-57-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-58-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-59-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-60-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-61-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-62-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-63-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-64-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-65-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-66-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-67-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-68-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-69-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-70-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-71-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-72-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-73-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-74-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2484-75-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/2716-39-0x0000000074410000-0x0000000074AFE000-memory.dmp

          Filesize

          6.9MB

        • memory/2716-6-0x0000000004750000-0x0000000004810000-memory.dmp

          Filesize

          768KB

        • memory/2716-5-0x0000000074410000-0x0000000074AFE000-memory.dmp

          Filesize

          6.9MB

        • memory/2716-4-0x000000007441E000-0x000000007441F000-memory.dmp

          Filesize

          4KB

        • memory/2716-3-0x00000000005C0000-0x00000000005D8000-memory.dmp

          Filesize

          96KB

        • memory/2716-2-0x0000000074410000-0x0000000074AFE000-memory.dmp

          Filesize

          6.9MB

        • memory/2716-1-0x00000000000E0000-0x00000000001CA000-memory.dmp

          Filesize

          936KB

        • memory/2716-0-0x000000007441E000-0x000000007441F000-memory.dmp

          Filesize

          4KB