Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    1782s
  • max time network
    1792s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7CDD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2964
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7CDD.tmp
    Filesize

    1KB

    MD5

    3c69ffb840ef7531f35cbb536a5c649e

    SHA1

    54693314ff6cc04e728582e8a552a75c5be85e6f

    SHA256

    67709818ace9c6a1e5c194b8f318f90772b993c6f52ccb5f363a0232c6b61f06

    SHA512

    eed71074128825e0b422ae1a4103609881c2ec2de223557dd4e7c244f25834fa57be1ad69144fdb9f28be613645a0f5ccd196aff245d25199a993216da25f31f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C5J1QO1N6JF8CCKSNG5X.temp
    Filesize

    7KB

    MD5

    c3a1c1c0e7cf0b99d6f68640d52030e6

    SHA1

    cfaef3c5bb8374084b4aea109b34fd5d67bf547a

    SHA256

    6dbf23ebdb43dc68d7db4eeba38cad37b4060dfe0ca53031fcfb39ad071633e3

    SHA512

    97abd5aec9d79fce82770eefbad7a8543de728c1431f57a954a6ae5996756869e9a90d29ebdf7e70f8931e9f36fe44cde6d689b0b890d3608aa2adf2f403d099

  • memory/2604-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-28-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2604-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-32-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-30-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2604-21-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2632-38-0x000000006F0F0000-0x000000006F69B000-memory.dmp
    Filesize

    5.7MB

  • memory/2632-43-0x000000006F0F0000-0x000000006F69B000-memory.dmp
    Filesize

    5.7MB

  • memory/2632-40-0x0000000002CB0000-0x0000000002CF0000-memory.dmp
    Filesize

    256KB

  • memory/2632-36-0x000000006F0F0000-0x000000006F69B000-memory.dmp
    Filesize

    5.7MB

  • memory/2636-35-0x000000006F0F0000-0x000000006F69B000-memory.dmp
    Filesize

    5.7MB

  • memory/2636-37-0x0000000001B50000-0x0000000001B90000-memory.dmp
    Filesize

    256KB

  • memory/2636-42-0x000000006F0F0000-0x000000006F69B000-memory.dmp
    Filesize

    5.7MB

  • memory/2636-41-0x0000000001B50000-0x0000000001B90000-memory.dmp
    Filesize

    256KB

  • memory/2636-39-0x000000006F0F0000-0x000000006F69B000-memory.dmp
    Filesize

    5.7MB

  • memory/2936-5-0x0000000005350000-0x00000000053AE000-memory.dmp
    Filesize

    376KB

  • memory/2936-4-0x0000000000440000-0x000000000044C000-memory.dmp
    Filesize

    48KB

  • memory/2936-0-0x00000000011D0000-0x0000000001264000-memory.dmp
    Filesize

    592KB

  • memory/2936-3-0x0000000000420000-0x0000000000432000-memory.dmp
    Filesize

    72KB

  • memory/2936-7-0x0000000004DC0000-0x0000000004E00000-memory.dmp
    Filesize

    256KB

  • memory/2936-2-0x0000000004DC0000-0x0000000004E00000-memory.dmp
    Filesize

    256KB

  • memory/2936-6-0x0000000074D90000-0x000000007547E000-memory.dmp
    Filesize

    6.9MB

  • memory/2936-1-0x0000000074D90000-0x000000007547E000-memory.dmp
    Filesize

    6.9MB

  • memory/2936-31-0x0000000074D90000-0x000000007547E000-memory.dmp
    Filesize

    6.9MB