Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 23:41

General

  • Target

    B1DA0BD777067CA89B28FC4ADC81A483.exe

  • Size

    1.0MB

  • MD5

    b1da0bd777067ca89b28fc4adc81a483

  • SHA1

    47af480b6704e2c61ae2e24060fbe86d3971c176

  • SHA256

    8fd7b8dd8031bba418ae41089854aeba5cf9ee3a171d2cc8db05d95b692b83c8

  • SHA512

    68ef2a70ba4f74f69d7bf47d76c92dbcf70261bc64b1569561662afaa90ca5d4119c97e7589cb0d857ad986d2ef3ff334ed02d230a529f79a5c9c8d9e761689f

  • SSDEEP

    24576:Mg/fQ/hv309BvUDV2xogQA3O0jO0biPeX+Y5PTwCPiqLa:zAF303vUDESA+0jO0BOY58C5La

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

www.caampass.com:5577

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-RPV3M2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe
    "C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eJhvEJDc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eJhvEJDc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBBF.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe
      "C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    bbb793600f54529b998f8f9a778f280b

    SHA1

    7e7a3c22b974253a990b43b496809df953cb36ca

    SHA256

    f21a785885644c5ed22923d60654b1f47cad9d6ac00aecc349cce0795d50b819

    SHA512

    3d474d366bba1013a2cc17b551a2f97fd42031e573738509530e8d6e9dcb86ee44ea2ddd3d59294e54f362ae92748a7108451bf0c5befb697c8e41faf71ffc70

  • C:\Users\Admin\AppData\Local\Temp\tmpDBBF.tmp

    Filesize

    1KB

    MD5

    e43ff5523d37fb5c055a912f7ec8bed5

    SHA1

    187267b8c848a467c2b8cb5f9c86831f6ae63a4d

    SHA256

    6f6c96b6ece12319cd22e4f3013cde3bc79f4f33974fc246458114fccd662544

    SHA512

    5f8513e8e3a5b7abf115a0d78c559b56b0b69af0045b95969593c7a9499f2f1b358f3839319a4bc3f47db24fe8eb3e32f0f6f30046eebd4c044cdd28979a5f33

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    0244bf5e4963216eef82cc37a58971a3

    SHA1

    53a1d7f4477302a78c38479a33b4c7a68fd6b0f0

    SHA256

    b1ec9354e6e0339956d9e995e1b0ae3df9689b47ff65c2d4e51a0d423bf27a19

    SHA512

    c7d7e734fb3f84a42134b2a8cb4f9e20af87a9385bc2bd525fa6afc75fbc0963a2071ce38fa006e66c6b4fd6d01be7e4b12182a17281197d6de7f6683105dc24

  • memory/1704-0-0x00000000748BE000-0x00000000748BF000-memory.dmp

    Filesize

    4KB

  • memory/1704-1-0x0000000001140000-0x000000000124C000-memory.dmp

    Filesize

    1.0MB

  • memory/1704-2-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/1704-3-0x00000000009C0000-0x00000000009DC000-memory.dmp

    Filesize

    112KB

  • memory/1704-4-0x00000000748BE000-0x00000000748BF000-memory.dmp

    Filesize

    4KB

  • memory/1704-5-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/1704-6-0x000000000A7A0000-0x000000000A860000-memory.dmp

    Filesize

    768KB

  • memory/1704-42-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2172-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-43-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2172-33-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-31-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-38-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-25-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-19-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-36-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-37-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-44-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-45-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-46-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-53-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-54-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-41-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-61-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-70-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-69-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2172-78-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB