Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 02:03

General

  • Target

    dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462.exe

  • Size

    1.2MB

  • MD5

    ee28c3097b0a179bee35c93761526041

  • SHA1

    e0dd7342f2019adb9e4ae74136f6842c14087077

  • SHA256

    dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462

  • SHA512

    51572fa32d2b1442c91675a75087a92a14b98af4733ad9a37e936a04e2e77cf0ee1a020f52e1b2e9ad2b3a3f170a888e777e74971828006afe906d328afb062c

  • SSDEEP

    24576:h1sMaPo6C4bNhNu384DvLF3sf7wAHBgD6HjZgoOD6hpwlXfDFo:h1ssCh0847pq7wTD6HjBhpwtFo

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

204.10.160.230:7983

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-O7QOC3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462.exe
    "C:\Users\Admin\AppData\Local\Temp\dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wTEtBSqxFaPmz.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wTEtBSqxFaPmz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB5B8.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462.exe
      "C:\Users\Admin\AppData\Local\Temp\dacf76612ec19aa3f80f070321abac8830e376981ccd5ec4eebd1ba017c6e462.exe"
      2⤵
        PID:2524

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB5B8.tmp
      Filesize

      1KB

      MD5

      c5addf7e8761fc97cf5a9c372f5b8d65

      SHA1

      add5a0864f1e277a5f42c2bd42782d74b4ca9ca5

      SHA256

      48b7d9642be2a2fe868b991fa6b878e8a395e07d0b5e39208c481bdb93012672

      SHA512

      aaef9a9134296e3b58eae32a5ae143988c3c4a54e29b92f72194023b15edc778db7f836bc842ecde6d9a2ba388db2f0035a892c2bb619f3c157185a5e570ba3c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GHYT6CDY7YV3SBEJZCE4.temp
      Filesize

      7KB

      MD5

      ce7aa0f0cb08d188ee29248578f52769

      SHA1

      ffc47da16391842db4fe4679c9b549f7e84cedb8

      SHA256

      2191c2b5e91f7374bef6bda312732696e7f2bf94e371d242d7703c2adbe5cb61

      SHA512

      619095b2af1754f7c18f2447a2a229af3c51faa40404af0f800d69436a2465786e3b0bf299ab5db8acc58028d4438f39ec5bbe4c7aba6e549c9383c92448b360

    • memory/2524-33-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-51-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-52-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-31-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-50-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-48-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-39-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-19-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-22-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-25-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-37-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-38-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-36-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2524-53-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-49-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-47-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-46-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-29-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-27-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-24-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-41-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-42-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2524-43-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2988-40-0x0000000073F30000-0x000000007461E000-memory.dmp
      Filesize

      6.9MB

    • memory/2988-1-0x0000000000850000-0x0000000000980000-memory.dmp
      Filesize

      1.2MB

    • memory/2988-3-0x00000000003A0000-0x00000000003BA000-memory.dmp
      Filesize

      104KB

    • memory/2988-2-0x0000000073F30000-0x000000007461E000-memory.dmp
      Filesize

      6.9MB

    • memory/2988-6-0x0000000004F70000-0x000000000506E000-memory.dmp
      Filesize

      1016KB

    • memory/2988-5-0x00000000003C0000-0x00000000003CC000-memory.dmp
      Filesize

      48KB

    • memory/2988-4-0x0000000000310000-0x0000000000318000-memory.dmp
      Filesize

      32KB

    • memory/2988-0-0x0000000073F3E000-0x0000000073F3F000-memory.dmp
      Filesize

      4KB