Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 02:44

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects executables packed with SmartAssembly 1 IoCs
  • detects Windows exceutables potentially bypassing UAC using eventvwr.exe 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3224
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB074.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1876
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    fdebd871aed08670daa9174f7b2216b2

    SHA1

    20a757d44cd5cf4527e9b20ab5738be35f525761

    SHA256

    81122477cb55b691f29471e177d9f594050fdf2e71fd7e64f7896fdf10b939ae

    SHA512

    0ebe45a664a5b916962f00b983190cac9258a03a127ac78bf266ee77d4a12c916f5dbe80a8311d99c84b4a6ffdd62721cc081e0fbbfa3be00ce9ff8175e6e914

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4rzm4zpr.3y4.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpB074.tmp
    Filesize

    1KB

    MD5

    ee0d808420e25defca9f0d74dcca5fc6

    SHA1

    62b5939845159d6925812357c23a007cb86fa5dc

    SHA256

    8b150712e71ad852981b343c36c150ffb4fcd5e32fbd0f69d24a66b727d2a104

    SHA512

    7d28fa108b5eef272e1014fa1044b8e978706ce46a86ef04b807df68bff5b396e0285e4d4cd920154e4ef3a7df24ae402d92e4cb2d766ff40af72b8ca90d41c8

  • memory/3224-45-0x0000000005930000-0x0000000005C84000-memory.dmp
    Filesize

    3.3MB

  • memory/3224-59-0x0000000070B70000-0x0000000070BBC000-memory.dmp
    Filesize

    304KB

  • memory/3224-72-0x00000000064B0000-0x00000000064CE000-memory.dmp
    Filesize

    120KB

  • memory/3224-61-0x000000007EF20000-0x000000007EF30000-memory.dmp
    Filesize

    64KB

  • memory/3224-82-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/3224-83-0x0000000006F00000-0x0000000006FA3000-memory.dmp
    Filesize

    652KB

  • memory/3224-71-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/3224-86-0x0000000007220000-0x000000000723A000-memory.dmp
    Filesize

    104KB

  • memory/3224-100-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/3224-92-0x0000000007560000-0x000000000757A000-memory.dmp
    Filesize

    104KB

  • memory/3224-87-0x0000000007290000-0x000000000729A000-memory.dmp
    Filesize

    40KB

  • memory/3224-20-0x00000000051B0000-0x00000000057D8000-memory.dmp
    Filesize

    6.2MB

  • memory/3224-93-0x0000000007540000-0x0000000007548000-memory.dmp
    Filesize

    32KB

  • memory/3224-21-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/3224-22-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/3224-88-0x00000000074A0000-0x0000000007536000-memory.dmp
    Filesize

    600KB

  • memory/3224-24-0x0000000004F20000-0x0000000004F42000-memory.dmp
    Filesize

    136KB

  • memory/4072-2-0x0000000005660000-0x0000000005C04000-memory.dmp
    Filesize

    5.6MB

  • memory/4072-5-0x0000000005130000-0x000000000513A000-memory.dmp
    Filesize

    40KB

  • memory/4072-3-0x0000000005150000-0x00000000051E2000-memory.dmp
    Filesize

    584KB

  • memory/4072-4-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/4072-11-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/4072-1-0x00000000006A0000-0x0000000000728000-memory.dmp
    Filesize

    544KB

  • memory/4072-50-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/4072-0-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/4072-10-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/4072-9-0x0000000009040000-0x00000000090DC000-memory.dmp
    Filesize

    624KB

  • memory/4072-8-0x0000000006A00000-0x0000000006A5E000-memory.dmp
    Filesize

    376KB

  • memory/4072-7-0x0000000006790000-0x000000000679C000-memory.dmp
    Filesize

    48KB

  • memory/4072-6-0x0000000006780000-0x0000000006792000-memory.dmp
    Filesize

    72KB

  • memory/4132-84-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
    Filesize

    64KB

  • memory/4132-85-0x0000000007C60000-0x00000000082DA000-memory.dmp
    Filesize

    6.5MB

  • memory/4132-57-0x00000000068A0000-0x00000000068D2000-memory.dmp
    Filesize

    200KB

  • memory/4132-60-0x0000000070B70000-0x0000000070BBC000-memory.dmp
    Filesize

    304KB

  • memory/4132-56-0x0000000006360000-0x00000000063AC000-memory.dmp
    Filesize

    304KB

  • memory/4132-55-0x0000000005E60000-0x0000000005E7E000-memory.dmp
    Filesize

    120KB

  • memory/4132-58-0x000000007FC40000-0x000000007FC50000-memory.dmp
    Filesize

    64KB

  • memory/4132-16-0x00000000029D0000-0x0000000002A06000-memory.dmp
    Filesize

    216KB

  • memory/4132-18-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
    Filesize

    64KB

  • memory/4132-96-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/4132-33-0x0000000005CA0000-0x0000000005D06000-memory.dmp
    Filesize

    408KB

  • memory/4132-17-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/4132-89-0x0000000007810000-0x0000000007821000-memory.dmp
    Filesize

    68KB

  • memory/4132-90-0x0000000007840000-0x000000000784E000-memory.dmp
    Filesize

    56KB

  • memory/4132-91-0x0000000007850000-0x0000000007864000-memory.dmp
    Filesize

    80KB

  • memory/4132-25-0x0000000005C30000-0x0000000005C96000-memory.dmp
    Filesize

    408KB

  • memory/4132-19-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
    Filesize

    64KB

  • memory/4772-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4772-26-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4772-44-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4772-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4772-102-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB