Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 16:33

General

  • Target

    Chase_Bank_Payemnt_Advice.bat.exe

  • Size

    1.1MB

  • MD5

    b020367cee5bec0b6ac99f0b6bbfdade

  • SHA1

    5bd27e290058d092b7d97571c4047d8b4952b8ca

  • SHA256

    c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4

  • SHA512

    01b91cf3eb2bc10b6e5d7b47a99704f5c5bd8dcab92c8e7109b54b58f8e613b38c99bad124a1a58497aa049436cf842779bc7cf349ee7d34b3bb9bfd94b88465

  • SSDEEP

    12288:GL13yaZWVlyj7WLVgy/GnUSeDCAuctlZufGEG9Wlfeg96T8Omqivd9ecnnIv17Ly:GL13JSo3Q7/zKcNiGEG9W0/sqcnS7O

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

41.216.183.238:7112

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Y7J88P

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Chase_Bank_Payemnt_Advice.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Chase_Bank_Payemnt_Advice.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Chase_Bank_Payemnt_Advice.bat.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YBCZARqbWZsvUc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YBCZARqbWZsvUc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF170.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2892
    • C:\Users\Admin\AppData\Local\Temp\Chase_Bank_Payemnt_Advice.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Chase_Bank_Payemnt_Advice.bat.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF170.tmp

    Filesize

    1KB

    MD5

    e8b2a28a5d9fb823406a90d5830cd616

    SHA1

    5b329b003096ece93197850f0d073a97b89165d7

    SHA256

    f41c4b7cfc72ad2544ac1cca017771815a1d79e4c44e05e18ed08e9ea2718452

    SHA512

    cd0b75c97f938fc083bd7d4017f1ea565661ef9a1feb1ffa4014867c4a7fe69193a3caf3cdcf7f62381a11c108322eeb6d87f83d2861dc3d922887c88e671762

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    809895a779a336786b2e110a0c38462f

    SHA1

    259235e6637e84a167188e74135de95a019e8fae

    SHA256

    e24c6182c83319074600eb30d608e1de614f0f750549216611fd862766c0ccaa

    SHA512

    5a59cc2a6b217cd15dfe348b168edb9f33804e72e3117879028bf8151776e58627437258c886a8ec99e3c6a6616c700929af51b9d70a0f82b18347440099d3e6

  • memory/2532-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp

    Filesize

    4KB

  • memory/2532-1-0x00000000009C0000-0x0000000000ADC000-memory.dmp

    Filesize

    1.1MB

  • memory/2532-2-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/2532-3-0x0000000000430000-0x000000000044C000-memory.dmp

    Filesize

    112KB

  • memory/2532-4-0x0000000074C6E000-0x0000000074C6F000-memory.dmp

    Filesize

    4KB

  • memory/2532-5-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/2532-6-0x0000000005D90000-0x0000000005E50000-memory.dmp

    Filesize

    768KB

  • memory/2532-40-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/2952-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2952-21-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-38-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-39-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-37-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-36-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-25-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-31-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-24-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-19-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-43-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-47-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-48-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-49-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-50-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-51-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-52-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2952-53-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB