Analysis

  • max time kernel
    203s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    GGGJKJHT.exe

  • Size

    615KB

  • MD5

    d3af78d340e8eaa3bcf1142bdbb14c37

  • SHA1

    a0df46e917ec4333a331ec0fcb0f2ab421bfb86a

  • SHA256

    a70cc2556566f9b13f61f227b1c9612e26dec4d92fc879f25b56801385ca5217

  • SHA512

    da532459118b844a75ed9deae460293b2b5ec2a8f64f9319e57bf2cf2b8110ec7ddcc599459a1807a2332f20196a39240f965692bc85c04ea6a2cac68c43e42b

  • SSDEEP

    12288:LG4/BDSD2PBTRhfPF7tlY9R0ivqJypAfdiELESzoYpJv6Ci/w28:jQD2PBTRdN74givqJCAfdT9zcN

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

awa

C2

gdyhjjdhbvxgsfe.gotdns.ch:2718

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-J6C5A7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GGGJKJHT.exe
    "C:\Users\Admin\AppData\Local\Temp\GGGJKJHT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\GGGJKJHT.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyFJHJHHstem.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3688
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:2800

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/640-147-0x0000000005D20000-0x0000000005D86000-memory.dmp
        Filesize

        408KB

      • memory/640-149-0x0000000004F60000-0x0000000004F7E000-memory.dmp
        Filesize

        120KB

      • memory/640-152-0x0000000006730000-0x0000000006752000-memory.dmp
        Filesize

        136KB

      • memory/640-151-0x00000000066E0000-0x00000000066FA000-memory.dmp
        Filesize

        104KB

      • memory/640-143-0x0000000005410000-0x0000000005A38000-memory.dmp
        Filesize

        6.2MB

      • memory/640-137-0x0000000004CC0000-0x0000000004CF6000-memory.dmp
        Filesize

        216KB

      • memory/640-150-0x0000000007250000-0x00000000072E6000-memory.dmp
        Filesize

        600KB

      • memory/640-146-0x0000000005CB0000-0x0000000005D16000-memory.dmp
        Filesize

        408KB

      • memory/640-145-0x00000000053D0000-0x00000000053F2000-memory.dmp
        Filesize

        136KB

      • memory/640-135-0x0000000000000000-mapping.dmp
      • memory/1548-134-0x0000000008390000-0x0000000008934000-memory.dmp
        Filesize

        5.6MB

      • memory/1548-132-0x0000000000DF0000-0x0000000000E90000-memory.dmp
        Filesize

        640KB

      • memory/1548-133-0x0000000007D40000-0x0000000007DDC000-memory.dmp
        Filesize

        624KB

      • memory/2532-136-0x0000000000000000-mapping.dmp
      • memory/2800-148-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/2800-141-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/2800-140-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/2800-139-0x0000000000000000-mapping.dmp
      • memory/2800-144-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/2800-142-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/3688-138-0x0000000000000000-mapping.dmp