Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 08:34

General

  • Target

    UTR400620101111.exe

  • Size

    693KB

  • MD5

    ed7e3220e46369bec523ca3338a330e5

  • SHA1

    bcf3c8f96c5b2df5f4f694bc9be8b13f4c5d6444

  • SHA256

    f361275b4679dd821cec516ab8d3b1a7523f8920bbd65f22a3610d523951729b

  • SHA512

    42f41cf20e49027e229fdc711336200d58b4982c1c4c1986074a1b6cb0498c79138ad3c10009ef1d781324df270a60ca04891a252587907094ed82037e231500

  • SSDEEP

    12288:YWh868yq0Gg4rijd3l1Gwq2k4cJptpSydNRt9WfV4kD9c3hwEAmD:YV68yq0N4cd3Gw7sJjpJdNvAn9cxw

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
    "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IgpZyCEcDkYjvK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IgpZyCEcDkYjvK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC014.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:760
    • C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe
      "C:\Users\Admin\AppData\Local\Temp\UTR400620101111.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC014.tmp
    Filesize

    1KB

    MD5

    649b3efc60e1a60496e11b5448b15611

    SHA1

    29fcd370b0b9b3fb24d03b7fe838221d553fc150

    SHA256

    1e6fc7007f9a61339c933bdadfa7ceb326791f9f1188478b0ea1de7b30fd5349

    SHA512

    12727c4ae38539644713d7b883686191353d66773c41a514e2c54d8fd4901d4742ea491079052ccdc7c4797ecda1d4976304badfa46f1acc836c86a6f3be0b2f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    70a285fce86cf8cc66c0423ba2e08e04

    SHA1

    dd7a494a9806a4849d6d9a5bae98d1f191e0f9cd

    SHA256

    381265829cd7cc00db4c454a2015353ef594078c442f1686059f22a797135a1d

    SHA512

    154d1a32224538e63df4cfeca5ad6ebb069f4f27a236e7bf97089a1283e901b17a85f2a4e22a4e029b87687fe1ce67db7cc30d9393c7e8821710aaa0ab3a88dc

  • memory/808-36-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/808-1-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/808-2-0x0000000004E00000-0x0000000004E40000-memory.dmp
    Filesize

    256KB

  • memory/808-3-0x00000000003E0000-0x00000000003F4000-memory.dmp
    Filesize

    80KB

  • memory/808-4-0x00000000005D0000-0x00000000005DA000-memory.dmp
    Filesize

    40KB

  • memory/808-5-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/808-6-0x0000000001EF0000-0x0000000001F50000-memory.dmp
    Filesize

    384KB

  • memory/808-7-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/808-8-0x0000000004E00000-0x0000000004E40000-memory.dmp
    Filesize

    256KB

  • memory/808-0-0x0000000000980000-0x0000000000A32000-memory.dmp
    Filesize

    712KB

  • memory/2140-35-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-64-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-23-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2140-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-39-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-21-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-66-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-65-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-63-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-62-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-46-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-60-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-59-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-55-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-56-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2140-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2400-40-0x000000006EA50000-0x000000006EFFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-52-0x000000006EA50000-0x000000006EFFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-45-0x0000000001C00000-0x0000000001C40000-memory.dmp
    Filesize

    256KB

  • memory/2400-43-0x000000006EA50000-0x000000006EFFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-41-0x0000000001C00000-0x0000000001C40000-memory.dmp
    Filesize

    256KB

  • memory/2596-51-0x000000006EA50000-0x000000006EFFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-47-0x000000006EA50000-0x000000006EFFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-44-0x000000006EA50000-0x000000006EFFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-42-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB