Analysis

  • max time kernel
    134s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 01:36

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB9B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2500
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAB9B.tmp
    Filesize

    1KB

    MD5

    c2a962ae3f6fb4cc9d52077cb69f936a

    SHA1

    9585cf9ece8caff2be12e3cb8af5d7f6c699e7be

    SHA256

    08331939ce5f3324a1d17a51988b879c7a26bcd8d23677b300d7398ebcc5085d

    SHA512

    07bbd8eef86d55ee6862ac8352aeadcce74de7d92cd9284b387f96eb58a01b5c86b37776e0083af04e625a74913efeab80c2537e5710054f933d69877f60aa95

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    2b1aa7ce85607ee742727c9a3a3331a6

    SHA1

    29acae0c4bc5630b15dc2996203e02786f00496f

    SHA256

    efbd5eaa989f28d69935c50e0c25ea727e4a094081f8906216db891085e2560c

    SHA512

    94db094d416a773241ff0e95d3f69bd9542a85ecfd1c75a18599ef4f43d6c1b702229c981fe9ea8857e7ced3b8dc233aaa589649a5b794bd732d34834c8a308f

  • memory/1224-4-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/1224-1-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1224-33-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1224-5-0x0000000005200000-0x000000000525E000-memory.dmp
    Filesize

    376KB

  • memory/1224-6-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1224-7-0x0000000002070000-0x00000000020B0000-memory.dmp
    Filesize

    256KB

  • memory/1224-2-0x0000000002070000-0x00000000020B0000-memory.dmp
    Filesize

    256KB

  • memory/1224-3-0x00000000003D0000-0x00000000003E2000-memory.dmp
    Filesize

    72KB

  • memory/1224-0-0x0000000000310000-0x00000000003A4000-memory.dmp
    Filesize

    592KB

  • memory/2364-43-0x0000000002550000-0x0000000002590000-memory.dmp
    Filesize

    256KB

  • memory/2364-41-0x000000006EBA0000-0x000000006F14B000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-45-0x000000006EBA0000-0x000000006F14B000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-38-0x0000000002550000-0x0000000002590000-memory.dmp
    Filesize

    256KB

  • memory/2364-37-0x000000006EBA0000-0x000000006F14B000-memory.dmp
    Filesize

    5.7MB

  • memory/2508-40-0x0000000002290000-0x00000000022D0000-memory.dmp
    Filesize

    256KB

  • memory/2508-42-0x000000006EBA0000-0x000000006F14B000-memory.dmp
    Filesize

    5.7MB

  • memory/2508-46-0x000000006EBA0000-0x000000006F14B000-memory.dmp
    Filesize

    5.7MB

  • memory/2508-44-0x0000000002290000-0x00000000022D0000-memory.dmp
    Filesize

    256KB

  • memory/2828-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-26-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-39-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-30-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2828-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-32-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB