Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    130s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 02:44

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects executables packed with SmartAssembly 1 IoCs
  • detects Windows exceutables potentially bypassing UAC using eventvwr.exe 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp758D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2424
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp758D.tmp
    Filesize

    1KB

    MD5

    444d03d3d564b78b3f46fb000efd7263

    SHA1

    1fd475c7c144ef6b1b270b85878b7e60a7d1ef8c

    SHA256

    8bc5fc443498e0bfc9ee28362f128195c63d88f5d6c2d29e96eb07e3964444a9

    SHA512

    efa5260d23ee755862bb8f297c62422feca9731c95c4ee3bed2b4d757a8cfda2fcef9aa41e5e5c9df8c384ce73aea082e3b0f68aeda9445527a6165fdfefd37c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    0d2f298010fb47681ad7e24aa8492f31

    SHA1

    1ee3798116dbc29390fc8462ea2a4f89e23bcbbc

    SHA256

    0b95b8a426ad89641f04a9a740f8b71f9131a3693c17c5bbe79f3c60dd25f2dc

    SHA512

    4d99b3ecdec9a6be57c58373a925b526e05640ab38b805467f08d419852768b993748fd5da990e4d6b0f692039c9953237d282298f95f27871b03182e21e4107

  • memory/1984-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1984-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-42-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-47-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-31-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-21-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1984-23-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2436-36-0x0000000002AC0000-0x0000000002B00000-memory.dmp
    Filesize

    256KB

  • memory/2436-38-0x000000006F300000-0x000000006F8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2436-40-0x0000000002AC0000-0x0000000002B00000-memory.dmp
    Filesize

    256KB

  • memory/2436-35-0x000000006F300000-0x000000006F8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2436-45-0x000000006F300000-0x000000006F8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-44-0x000000006F300000-0x000000006F8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-39-0x0000000002610000-0x0000000002650000-memory.dmp
    Filesize

    256KB

  • memory/2740-34-0x000000006F300000-0x000000006F8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-43-0x0000000002610000-0x0000000002650000-memory.dmp
    Filesize

    256KB

  • memory/2740-41-0x0000000002610000-0x0000000002650000-memory.dmp
    Filesize

    256KB

  • memory/2740-37-0x000000006F300000-0x000000006F8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2932-1-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2932-7-0x0000000000BF0000-0x0000000000C30000-memory.dmp
    Filesize

    256KB

  • memory/2932-6-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2932-2-0x0000000000BF0000-0x0000000000C30000-memory.dmp
    Filesize

    256KB

  • memory/2932-5-0x0000000005660000-0x00000000056BE000-memory.dmp
    Filesize

    376KB

  • memory/2932-3-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB

  • memory/2932-30-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2932-4-0x0000000000560000-0x000000000056C000-memory.dmp
    Filesize

    48KB

  • memory/2932-0-0x0000000000C30000-0x0000000000CB8000-memory.dmp
    Filesize

    544KB