Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 17:38

General

  • Target

    Documento di Pagamento__Credit Agricole.pdf.exe

  • Size

    1.0MB

  • MD5

    271d060eb3c90d1315b45c9058aa67a1

  • SHA1

    1cc1fbde41baa59e17ef85cf1f1c579b483b1b5d

  • SHA256

    29fbad311f84b5a35ad6cefb1b0f5727651eaa2eed0eef382bc1f2d62a3d37f9

  • SHA512

    4f8e6ac8a1694b03f3bb241bf30c1751599d0ed17446e67fc63ae081b11e67a8f86e4664d6745b7f50bc8b2600ab97bab07f5a4f21ab098b4637924fb9313faf

  • SSDEEP

    24576:4+1bAypcQelwMWXCdkBUJILMLqqNHKyls5HAiA0s7lc:hVODwM+jBRLMLPSHSZq

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.162.149.42:7118

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WYBPPO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OopJiE.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OopJiE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6109.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2776
    • C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe"
      2⤵
        PID:2152
      • C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe"
        2⤵
          PID:2384
        • C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\Documento di Pagamento__Credit Agricole.pdf.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:2992

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\CabC42.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarC55.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Local\Temp\tmp6109.tmp

        Filesize

        1KB

        MD5

        d4f6eb321ca11ae8b607ea0770ec67c8

        SHA1

        8103bc36724edcef8301089595fef791aaa6e8b5

        SHA256

        beb91364125753d2c6bbd4c40fa91debf2a53e9090029831605efb75fbe94006

        SHA512

        917a74a5459cd3e04fc1de6cbf5b47a9e5a9b95db4027cc209b7251d9d7b197d8044e8cf708d074d867bde0a9e13cf4943cba87260c3a2f0a2406051521acfb3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XYJ3NMFYHGLWQV1A51DP.temp

        Filesize

        7KB

        MD5

        9d907695dba1b1fe624d2eedefc0a5cb

        SHA1

        a716925f70155cf090dbf26c0dd8057bd4374177

        SHA256

        5396d62f97e2a3dc17110b8014832ad01ad577835fca9dbdeed8b20af9801e4b

        SHA512

        44ad92cffcf58d82e22d7ed24ffc6bbc87f22265b16b26d003fae013c773e8f4f39c2747e49c85f7121f2ec932bed83d851dbb7f251b7cc033abe5626b09c21d

      • memory/1504-92-0x000000007494E000-0x000000007494F000-memory.dmp

        Filesize

        4KB

      • memory/1504-91-0x00000000006F0000-0x000000000070A000-memory.dmp

        Filesize

        104KB

      • memory/1504-0-0x000000007494E000-0x000000007494F000-memory.dmp

        Filesize

        4KB

      • memory/1504-93-0x0000000074940000-0x000000007502E000-memory.dmp

        Filesize

        6.9MB

      • memory/1504-94-0x0000000000770000-0x000000000077E000-memory.dmp

        Filesize

        56KB

      • memory/1504-95-0x0000000074940000-0x000000007502E000-memory.dmp

        Filesize

        6.9MB

      • memory/1504-96-0x0000000007640000-0x00000000076FE000-memory.dmp

        Filesize

        760KB

      • memory/1504-97-0x0000000074940000-0x000000007502E000-memory.dmp

        Filesize

        6.9MB

      • memory/1504-2-0x0000000074940000-0x000000007502E000-memory.dmp

        Filesize

        6.9MB

      • memory/1504-1-0x0000000000800000-0x0000000000908000-memory.dmp

        Filesize

        1.0MB

      • memory/1504-130-0x0000000074940000-0x000000007502E000-memory.dmp

        Filesize

        6.9MB

      • memory/2992-126-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2992-131-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-128-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-122-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-124-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-120-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-118-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-129-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-116-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-114-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-110-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-127-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-112-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-132-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-133-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-134-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-135-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-136-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-137-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-138-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-139-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-140-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2992-141-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB