Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 15:24

General

  • Target

    UniCredit__Avviso di Pagamento.pdf.bat.exe

  • Size

    1.2MB

  • MD5

    ee28c3097b0a179bee35c93761526041

  • SHA1

    e0dd7342f2019adb9e4ae74136f6842c14087077

  • SHA256

    dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462

  • SHA512

    51572fa32d2b1442c91675a75087a92a14b98af4733ad9a37e936a04e2e77cf0ee1a020f52e1b2e9ad2b3a3f170a888e777e74971828006afe906d328afb062c

  • SSDEEP

    24576:h1sMaPo6C4bNhNu384DvLF3sf7wAHBgD6HjZgoOD6hpwlXfDFo:h1ssCh0847pq7wTD6HjBhpwtFo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.230:7983

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-O7QOC3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UniCredit__Avviso di Pagamento.pdf.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\UniCredit__Avviso di Pagamento.pdf.bat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UniCredit__Avviso di Pagamento.pdf.bat.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wTEtBSqxFaPmz.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wTEtBSqxFaPmz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C61.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\UniCredit__Avviso di Pagamento.pdf.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\UniCredit__Avviso di Pagamento.pdf.bat.exe"
      2⤵
        PID:4644

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hw3zyz2z.qmo.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8C61.tmp
      Filesize

      1KB

      MD5

      86538534f6c45cd57dc658ec815f0f86

      SHA1

      2ecee3189383857665c379e986cf551854d0dc82

      SHA256

      bbc0ec98c69f58992671e17d3c1b96de1f00f2a87973cfdb480f7bd245516dce

      SHA512

      0cadc763512785ecec2dc0354df60e0a18a37047df8adccb9948eafafd12e7ffca7630b3a7a4d645b600f5ae850870c483480b1f18f19623dce2b83dd337a294

    • memory/968-87-0x0000000007000000-0x0000000007096000-memory.dmp
      Filesize

      600KB

    • memory/968-23-0x0000000004A80000-0x0000000004AA2000-memory.dmp
      Filesize

      136KB

    • memory/968-98-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/968-88-0x0000000006F80000-0x0000000006F91000-memory.dmp
      Filesize

      68KB

    • memory/968-85-0x0000000006D80000-0x0000000006D9A000-memory.dmp
      Filesize

      104KB

    • memory/968-84-0x00000000073D0000-0x0000000007A4A000-memory.dmp
      Filesize

      6.5MB

    • memory/968-55-0x0000000005AD0000-0x0000000005B1C000-memory.dmp
      Filesize

      304KB

    • memory/968-73-0x0000000006C30000-0x0000000006CD3000-memory.dmp
      Filesize

      652KB

    • memory/968-16-0x0000000002140000-0x0000000002176000-memory.dmp
      Filesize

      216KB

    • memory/968-72-0x00000000069C0000-0x00000000069DE000-memory.dmp
      Filesize

      120KB

    • memory/968-17-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/968-18-0x0000000004C20000-0x0000000005248000-memory.dmp
      Filesize

      6.2MB

    • memory/968-19-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/968-62-0x00000000703B0000-0x00000000703FC000-memory.dmp
      Filesize

      304KB

    • memory/968-21-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/968-61-0x00000000069E0000-0x0000000006A12000-memory.dmp
      Filesize

      200KB

    • memory/968-25-0x00000000053C0000-0x0000000005426000-memory.dmp
      Filesize

      408KB

    • memory/968-53-0x0000000005A40000-0x0000000005A5E000-memory.dmp
      Filesize

      120KB

    • memory/968-28-0x0000000005430000-0x0000000005784000-memory.dmp
      Filesize

      3.3MB

    • memory/968-24-0x0000000005250000-0x00000000052B6000-memory.dmp
      Filesize

      408KB

    • memory/1292-86-0x0000000007550000-0x000000000755A000-memory.dmp
      Filesize

      40KB

    • memory/1292-92-0x0000000007800000-0x0000000007808000-memory.dmp
      Filesize

      32KB

    • memory/1292-97-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/1292-26-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/1292-91-0x0000000007820000-0x000000000783A000-memory.dmp
      Filesize

      104KB

    • memory/1292-90-0x0000000007720000-0x0000000007734000-memory.dmp
      Filesize

      80KB

    • memory/1292-89-0x0000000007710000-0x000000000771E000-memory.dmp
      Filesize

      56KB

    • memory/1292-29-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/1292-74-0x00000000703B0000-0x00000000703FC000-memory.dmp
      Filesize

      304KB

    • memory/1292-22-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/4644-106-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-103-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-56-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-58-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-60-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-105-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-57-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-104-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-50-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-49-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-102-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-101-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-99-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-48-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4644-51-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4772-6-0x0000000005A50000-0x0000000005A6A000-memory.dmp
      Filesize

      104KB

    • memory/4772-3-0x0000000005810000-0x00000000058A2000-memory.dmp
      Filesize

      584KB

    • memory/4772-54-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/4772-0-0x0000000074E8E000-0x0000000074E8F000-memory.dmp
      Filesize

      4KB

    • memory/4772-1-0x0000000000D00000-0x0000000000E30000-memory.dmp
      Filesize

      1.2MB

    • memory/4772-5-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/4772-2-0x0000000005CC0000-0x0000000006264000-memory.dmp
      Filesize

      5.6MB

    • memory/4772-4-0x00000000058D0000-0x00000000058DA000-memory.dmp
      Filesize

      40KB

    • memory/4772-7-0x0000000006CD0000-0x0000000006CD8000-memory.dmp
      Filesize

      32KB

    • memory/4772-8-0x00000000031F0000-0x00000000031FC000-memory.dmp
      Filesize

      48KB

    • memory/4772-10-0x0000000007FE0000-0x000000000807C000-memory.dmp
      Filesize

      624KB

    • memory/4772-15-0x0000000074E8E000-0x0000000074E8F000-memory.dmp
      Filesize

      4KB

    • memory/4772-20-0x0000000074E80000-0x0000000075630000-memory.dmp
      Filesize

      7.7MB

    • memory/4772-9-0x0000000006EE0000-0x0000000006FDE000-memory.dmp
      Filesize

      1016KB