Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    1776s
  • max time network
    1789s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB3B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    e0f30c03c90711ed4458985fd43fba9e

    SHA1

    adacda6e8c6746d88ba5ebc974fcd0e4ff53ce4f

    SHA256

    710921ff0db608214dc1360ee221b4f70029fd3c26279882d414e99a21a9ea64

    SHA512

    c36f3ec3cf9f68aa8eab42fd71eeb54b7ae85deea339f0e79826243b27406860ba8926d8e6b3db553af46264001ddf19d97bde30ff44e61f718bf7109a4cc477

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fiis4fct.x2x.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\tmpEB3B.tmp
    Filesize

    1KB

    MD5

    87e549dc37cc6ae03159d05669e4a67d

    SHA1

    5d968fd254c1b0c37754cc312f8bb59ccd22510a

    SHA256

    da5f884ab55ea4dc6826ccbbcc58dd9d7753e2dd019c61433667cd024f2d9707

    SHA512

    b6dae34d6b23c19a5d8efddefd145b4d254256d40768695fa6a6c4bd03ccdc04733767bf4aea5b97be03550bc805ac7036c79086169b00378af68df9c912d8df

  • memory/612-4-0x0000000004F90000-0x0000000004FA0000-memory.dmp
    Filesize

    64KB

  • memory/612-5-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
    Filesize

    40KB

  • memory/612-6-0x0000000004FA0000-0x000000000503C000-memory.dmp
    Filesize

    624KB

  • memory/612-7-0x0000000004F60000-0x0000000004F72000-memory.dmp
    Filesize

    72KB

  • memory/612-8-0x0000000004F70000-0x0000000004F7C000-memory.dmp
    Filesize

    48KB

  • memory/612-9-0x0000000006640000-0x000000000669E000-memory.dmp
    Filesize

    376KB

  • memory/612-10-0x0000000073970000-0x000000007405E000-memory.dmp
    Filesize

    6.9MB

  • memory/612-11-0x0000000004F90000-0x0000000004FA0000-memory.dmp
    Filesize

    64KB

  • memory/612-3-0x0000000004D40000-0x0000000004DD2000-memory.dmp
    Filesize

    584KB

  • memory/612-2-0x00000000051A0000-0x000000000569E000-memory.dmp
    Filesize

    5.0MB

  • memory/612-0-0x0000000000430000-0x00000000004C4000-memory.dmp
    Filesize

    592KB

  • memory/612-1-0x0000000073970000-0x000000007405E000-memory.dmp
    Filesize

    6.9MB

  • memory/612-36-0x0000000073970000-0x000000007405E000-memory.dmp
    Filesize

    6.9MB

  • memory/664-80-0x000000007ED30000-0x000000007ED40000-memory.dmp
    Filesize

    64KB

  • memory/664-478-0x00000000067F0000-0x000000000680A000-memory.dmp
    Filesize

    104KB

  • memory/664-25-0x0000000000C20000-0x0000000000C30000-memory.dmp
    Filesize

    64KB

  • memory/664-28-0x00000000069B0000-0x00000000069D2000-memory.dmp
    Filesize

    136KB

  • memory/664-29-0x0000000006C50000-0x0000000006CB6000-memory.dmp
    Filesize

    408KB

  • memory/664-23-0x0000000073970000-0x000000007405E000-memory.dmp
    Filesize

    6.9MB

  • memory/664-519-0x0000000073970000-0x000000007405E000-memory.dmp
    Filesize

    6.9MB

  • memory/664-22-0x0000000006D50000-0x0000000007378000-memory.dmp
    Filesize

    6.2MB

  • memory/664-81-0x0000000008B20000-0x0000000008B3E000-memory.dmp
    Filesize

    120KB

  • memory/664-24-0x0000000000C20000-0x0000000000C30000-memory.dmp
    Filesize

    64KB

  • memory/664-91-0x0000000000C20000-0x0000000000C30000-memory.dmp
    Filesize

    64KB

  • memory/664-79-0x00000000708F0000-0x000000007093B000-memory.dmp
    Filesize

    300KB

  • memory/1660-40-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1660-38-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1660-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1660-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1660-521-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4468-76-0x0000000009260000-0x0000000009293000-memory.dmp
    Filesize

    204KB

  • memory/4468-93-0x00000000097D0000-0x0000000009864000-memory.dmp
    Filesize

    592KB

  • memory/4468-26-0x0000000006D70000-0x0000000006D80000-memory.dmp
    Filesize

    64KB

  • memory/4468-20-0x0000000006BD0000-0x0000000006C06000-memory.dmp
    Filesize

    216KB

  • memory/4468-43-0x0000000008400000-0x0000000008476000-memory.dmp
    Filesize

    472KB

  • memory/4468-78-0x00000000708F0000-0x000000007093B000-memory.dmp
    Filesize

    300KB

  • memory/4468-90-0x00000000093A0000-0x0000000009445000-memory.dmp
    Filesize

    660KB

  • memory/4468-42-0x0000000008130000-0x000000000817B000-memory.dmp
    Filesize

    300KB

  • memory/4468-92-0x0000000006D70000-0x0000000006D80000-memory.dmp
    Filesize

    64KB

  • memory/4468-77-0x000000007E3F0000-0x000000007E400000-memory.dmp
    Filesize

    64KB

  • memory/4468-41-0x0000000007AA0000-0x0000000007ABC000-memory.dmp
    Filesize

    112KB

  • memory/4468-487-0x0000000006F50000-0x0000000006F58000-memory.dmp
    Filesize

    32KB

  • memory/4468-21-0x0000000073970000-0x000000007405E000-memory.dmp
    Filesize

    6.9MB

  • memory/4468-32-0x0000000007DE0000-0x0000000008130000-memory.dmp
    Filesize

    3.3MB

  • memory/4468-27-0x0000000006D70000-0x0000000006D80000-memory.dmp
    Filesize

    64KB

  • memory/4468-520-0x0000000073970000-0x000000007405E000-memory.dmp
    Filesize

    6.9MB

  • memory/4468-31-0x0000000007B30000-0x0000000007B96000-memory.dmp
    Filesize

    408KB