Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 06:52

General

  • Target

    Pago_BBVA.pdf.bat.exe

  • Size

    972KB

  • MD5

    a035a6cfbe07dadcd1a4f89cc77d99b0

  • SHA1

    ab53ba007f55daefb7dbf7d82fa135fe3046a208

  • SHA256

    6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973

  • SHA512

    d03baddf8283857fa4bd61cb3b279413761143605a9bc2a26e7303ac9cf125cff5d2c263ca97e30e79928c839d5ad617bb2328f615d445ad81d05771e49a010b

  • SSDEEP

    12288:5umVWXiUJmBCk1sV2tfIUFspQ2zgKZhKV9+xhJJPeWiHD7aqZMJkR:hifJmBPfepFgahKmJejcU

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

162.251.122.76:7119

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-P2SX34

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pago_BBVA.pdf.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Pago_BBVA.pdf.bat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Pago_BBVA.pdf.bat.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZxiJIiRCztV.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZxiJIiRCztV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F8B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3056
    • C:\Users\Admin\AppData\Local\Temp\Pago_BBVA.pdf.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Pago_BBVA.pdf.bat.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    fc5b8e2ddbcbb7b633ad1730e3319aa5

    SHA1

    a55e5862fe5a20050425cd251b3537bb8a42d24b

    SHA256

    f7c89fd8959d1e51c3e77b623c2bb19d9b76ec7ba225d8ba8b1b0aa46f5a43b4

    SHA512

    0b697ea9405bc8ee08a32677c0bff3afa1eef0401236300bd896471dddac18f537bfbbfdf904b1c1cb8770307aba7803c29655de86d51299d14b8fc6040b29ca

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sc0gmhmc.fcz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7F8B.tmp

    Filesize

    1KB

    MD5

    eefe58412dd83cf821439c6d2d12b432

    SHA1

    338cac565b7e343eadbc0ddebc4ac89bf4367edf

    SHA256

    6000ccdef151acaf3b5ba6d571314a389aba7b68afdb4875510b6020520d71d1

    SHA512

    22bd4151bce1cb3dc8cca8b2f5e9f63dbda0cd53ec2d17659ccdc1a110504936fd9cd117e9dcf3330d596f301ccef299decd6ec8f237ed07e65a33a06603e22c

  • memory/1444-82-0x0000000006DE0000-0x0000000006E83000-memory.dmp

    Filesize

    652KB

  • memory/1444-20-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/1444-25-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/1444-60-0x00000000061E0000-0x0000000006212000-memory.dmp

    Filesize

    200KB

  • memory/1444-97-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/1444-62-0x0000000075220000-0x000000007526C000-memory.dmp

    Filesize

    304KB

  • memory/1444-90-0x0000000007280000-0x000000000729A000-memory.dmp

    Filesize

    104KB

  • memory/1444-89-0x0000000007180000-0x0000000007194000-memory.dmp

    Filesize

    80KB

  • memory/1444-88-0x0000000007170000-0x000000000717E000-memory.dmp

    Filesize

    56KB

  • memory/1444-16-0x00000000009C0000-0x00000000009F6000-memory.dmp

    Filesize

    216KB

  • memory/1444-83-0x0000000007580000-0x0000000007BFA000-memory.dmp

    Filesize

    6.5MB

  • memory/1444-19-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/3452-98-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-101-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-99-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-59-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-103-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-100-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-57-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-49-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-50-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-56-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-48-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-47-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3452-55-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3752-52-0x00000000068B0000-0x00000000068CE000-memory.dmp

    Filesize

    120KB

  • memory/3752-85-0x0000000007C50000-0x0000000007C5A000-memory.dmp

    Filesize

    40KB

  • memory/3752-54-0x0000000006DD0000-0x0000000006E1C000-memory.dmp

    Filesize

    304KB

  • memory/3752-96-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/3752-46-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/3752-37-0x00000000062B0000-0x0000000006604000-memory.dmp

    Filesize

    3.3MB

  • memory/3752-41-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/3752-23-0x0000000006160000-0x00000000061C6000-memory.dmp

    Filesize

    408KB

  • memory/3752-24-0x0000000006240000-0x00000000062A6000-memory.dmp

    Filesize

    408KB

  • memory/3752-22-0x0000000006080000-0x00000000060A2000-memory.dmp

    Filesize

    136KB

  • memory/3752-61-0x0000000075220000-0x000000007526C000-memory.dmp

    Filesize

    304KB

  • memory/3752-77-0x0000000006E70000-0x0000000006E8E000-memory.dmp

    Filesize

    120KB

  • memory/3752-18-0x0000000005950000-0x0000000005F78000-memory.dmp

    Filesize

    6.2MB

  • memory/3752-17-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/3752-84-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

    Filesize

    104KB

  • memory/3752-91-0x0000000007F00000-0x0000000007F08000-memory.dmp

    Filesize

    32KB

  • memory/3752-86-0x0000000007E60000-0x0000000007EF6000-memory.dmp

    Filesize

    600KB

  • memory/3752-87-0x0000000007DE0000-0x0000000007DF1000-memory.dmp

    Filesize

    68KB

  • memory/4624-7-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/4624-10-0x0000000005ED0000-0x0000000005EE2000-memory.dmp

    Filesize

    72KB

  • memory/4624-9-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/4624-0-0x000000007497E000-0x000000007497F000-memory.dmp

    Filesize

    4KB

  • memory/4624-8-0x000000007497E000-0x000000007497F000-memory.dmp

    Filesize

    4KB

  • memory/4624-53-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/4624-11-0x0000000006F30000-0x0000000006FF0000-memory.dmp

    Filesize

    768KB

  • memory/4624-5-0x0000000005160000-0x000000000516A000-memory.dmp

    Filesize

    40KB

  • memory/4624-6-0x0000000005E30000-0x0000000005ECC000-memory.dmp

    Filesize

    624KB

  • memory/4624-4-0x0000000005180000-0x000000000522A000-memory.dmp

    Filesize

    680KB

  • memory/4624-3-0x0000000004F90000-0x0000000005022000-memory.dmp

    Filesize

    584KB

  • memory/4624-2-0x0000000005680000-0x0000000005C24000-memory.dmp

    Filesize

    5.6MB

  • memory/4624-1-0x0000000000600000-0x00000000006F4000-memory.dmp

    Filesize

    976KB