Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 08:06

General

  • Target

    10ab4b6fb83aea3840ac04855974f62d.exe

  • Size

    959KB

  • MD5

    10ab4b6fb83aea3840ac04855974f62d

  • SHA1

    c41572120bb8f298d4a8683321e7a3b1cc7c54da

  • SHA256

    8c62537b7b875c364a79b98adaa8d341b4a52e4d0a27697f0f07b1209ed53301

  • SHA512

    d414499348356d4028c97718126dbc51aa240a63b70f3236d73003821910735bcef0761da0a873b55abfb18b71820fcd6bf4e58bac98109274c477cc68633d94

  • SSDEEP

    24576:TuWl35eXIVicKGaiT+zuOiNPjdbdpcg4qCYi:BnXicKE6zuOiNPjdZ4qCYi

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

41.216.183.238:7112

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Y7J88P

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10ab4b6fb83aea3840ac04855974f62d.exe
    "C:\Users\Admin\AppData\Local\Temp\10ab4b6fb83aea3840ac04855974f62d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\10ab4b6fb83aea3840ac04855974f62d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\myTuDsvNcebev.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\myTuDsvNcebev" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF190.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\10ab4b6fb83aea3840ac04855974f62d.exe
      "C:\Users\Admin\AppData\Local\Temp\10ab4b6fb83aea3840ac04855974f62d.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF190.tmp

    Filesize

    1KB

    MD5

    14c9ac830324cc6c77392e255283bf32

    SHA1

    8a0fc2950bce689cbe2dd86989f5e7f457de2dd9

    SHA256

    e9849851bbb6e0a4aa7f136a09a57ddf172beb8f00b64276d4b8dd8de250f3e4

    SHA512

    c861ca7e60f27417ee4eb2e412bb761e25530652f19bdec53cd6124b92021ce75ecff898c929d9b4459a6168a6199c2de446495f23794e581afc5582bfd745da

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YL2FOJQ8I7S1F4ARG1AH.temp

    Filesize

    7KB

    MD5

    30a90f12954cb02421875efb08b845ad

    SHA1

    c1d8c87bc330ffa663e9d0411b89cd793f216425

    SHA256

    a83cb18da9f025aaa7fdb0956bc827d5a331cd52c0c356717d18db9b7564bdc9

    SHA512

    24fb227f089c6f1213ee9dd2cc07da0d5fc3167a606920e4895cd48ec7ff725b447e661f68f20a54dbf14749c9c54e4dea0e400a2cf6ddf4248a69a93422d074

  • memory/2072-0-0x000000007429E000-0x000000007429F000-memory.dmp

    Filesize

    4KB

  • memory/2072-1-0x0000000000CD0000-0x0000000000DC2000-memory.dmp

    Filesize

    968KB

  • memory/2072-2-0x0000000074290000-0x000000007497E000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-3-0x00000000003C0000-0x00000000003DC000-memory.dmp

    Filesize

    112KB

  • memory/2072-4-0x000000007429E000-0x000000007429F000-memory.dmp

    Filesize

    4KB

  • memory/2072-5-0x0000000074290000-0x000000007497E000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-6-0x0000000005910000-0x00000000059D0000-memory.dmp

    Filesize

    768KB

  • memory/2072-37-0x0000000074290000-0x000000007497E000-memory.dmp

    Filesize

    6.9MB

  • memory/2808-25-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-31-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-36-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-21-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-23-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-19-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-39-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-38-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-40-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2808-43-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-45-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-47-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-49-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-48-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-51-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-50-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-52-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2808-53-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB