Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    1784s
  • max time network
    1803s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C30.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:400
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
        PID:4428
      • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
        "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:892
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:4608
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4144

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        9aee0791aa59763507baa1ba877113ae

        SHA1

        90eccbf0e34301ed155953bd2cb565461a1f0fad

        SHA256

        b20a1bc13985aa2550100e9f93020c0779a4c1189f57eb35206c0e44538248b0

        SHA512

        78f6b714bbe34c59e05bcb6c1c9f245f9c2072770f02a1bae1ed90d039cfb0b1340a5952ccfdf76279c014e2389c71b4c9984f8dd72947256f829084a550d573

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pg4rf0e3.np4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp9C30.tmp
        Filesize

        1KB

        MD5

        d33c92f9520e847ea5f63e401921640e

        SHA1

        865bcf0386063b4068b85dcd3495fb62795eb101

        SHA256

        542c9cd151bda3dbeef722ade672a62c096e837fa6993d74f9d816cc544d4f67

        SHA512

        b565d100f57911d85dece3c0282a6a4284f40e5884214527502b13c0b565befd361e18ddb5c30cc70ce9517c52178913eda6541fcc67b73604e7add5ccffcf97

      • memory/892-55-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/892-51-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/892-48-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/892-103-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/892-45-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/1000-58-0x0000000006D70000-0x0000000006DA2000-memory.dmp
        Filesize

        200KB

      • memory/1000-57-0x000000007F960000-0x000000007F970000-memory.dmp
        Filesize

        64KB

      • memory/1000-89-0x0000000007370000-0x0000000007406000-memory.dmp
        Filesize

        600KB

      • memory/1000-86-0x0000000007730000-0x0000000007DAA000-memory.dmp
        Filesize

        6.5MB

      • memory/1000-90-0x00000000072F0000-0x0000000007301000-memory.dmp
        Filesize

        68KB

      • memory/1000-83-0x0000000004850000-0x0000000004860000-memory.dmp
        Filesize

        64KB

      • memory/1000-84-0x0000000004850000-0x0000000004860000-memory.dmp
        Filesize

        64KB

      • memory/1000-19-0x0000000004850000-0x0000000004860000-memory.dmp
        Filesize

        64KB

      • memory/1000-91-0x0000000007320000-0x000000000732E000-memory.dmp
        Filesize

        56KB

      • memory/1000-22-0x00000000743D0000-0x0000000074B80000-memory.dmp
        Filesize

        7.7MB

      • memory/1000-82-0x0000000006FB0000-0x0000000007053000-memory.dmp
        Filesize

        652KB

      • memory/1000-60-0x000000006EED0000-0x000000006EF1C000-memory.dmp
        Filesize

        304KB

      • memory/1000-25-0x00000000056F0000-0x0000000005756000-memory.dmp
        Filesize

        408KB

      • memory/1000-92-0x0000000007330000-0x0000000007344000-memory.dmp
        Filesize

        80KB

      • memory/1000-94-0x0000000007410000-0x0000000007418000-memory.dmp
        Filesize

        32KB

      • memory/1000-88-0x0000000007160000-0x000000000716A000-memory.dmp
        Filesize

        40KB

      • memory/1000-101-0x00000000743D0000-0x0000000074B80000-memory.dmp
        Filesize

        7.7MB

      • memory/1772-10-0x00000000743D0000-0x0000000074B80000-memory.dmp
        Filesize

        7.7MB

      • memory/1772-11-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/1772-5-0x00000000050B0000-0x00000000050BA000-memory.dmp
        Filesize

        40KB

      • memory/1772-3-0x00000000050F0000-0x0000000005182000-memory.dmp
        Filesize

        584KB

      • memory/1772-6-0x00000000053C0000-0x000000000545C000-memory.dmp
        Filesize

        624KB

      • memory/1772-2-0x00000000056A0000-0x0000000005C44000-memory.dmp
        Filesize

        5.6MB

      • memory/1772-1-0x00000000743D0000-0x0000000074B80000-memory.dmp
        Filesize

        7.7MB

      • memory/1772-7-0x00000000052E0000-0x00000000052F2000-memory.dmp
        Filesize

        72KB

      • memory/1772-52-0x00000000743D0000-0x0000000074B80000-memory.dmp
        Filesize

        7.7MB

      • memory/1772-4-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/1772-0-0x0000000000600000-0x0000000000694000-memory.dmp
        Filesize

        592KB

      • memory/1772-8-0x0000000005460000-0x000000000546C000-memory.dmp
        Filesize

        48KB

      • memory/1772-9-0x00000000065F0000-0x000000000664E000-memory.dmp
        Filesize

        376KB

      • memory/4144-136-0x000001A5C4840000-0x000001A5C4841000-memory.dmp
        Filesize

        4KB

      • memory/4144-138-0x000001A5C4870000-0x000001A5C4871000-memory.dmp
        Filesize

        4KB

      • memory/4144-120-0x000001A5BC540000-0x000001A5BC550000-memory.dmp
        Filesize

        64KB

      • memory/4144-139-0x000001A5C4870000-0x000001A5C4871000-memory.dmp
        Filesize

        4KB

      • memory/4144-140-0x000001A5C4980000-0x000001A5C4981000-memory.dmp
        Filesize

        4KB

      • memory/4144-104-0x000001A5BC440000-0x000001A5BC450000-memory.dmp
        Filesize

        64KB

      • memory/4848-20-0x0000000005270000-0x0000000005898000-memory.dmp
        Filesize

        6.2MB

      • memory/4848-87-0x0000000007360000-0x000000000737A000-memory.dmp
        Filesize

        104KB

      • memory/4848-85-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4848-81-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4848-80-0x0000000006640000-0x000000000665E000-memory.dmp
        Filesize

        120KB

      • memory/4848-93-0x00000000076A0000-0x00000000076BA000-memory.dmp
        Filesize

        104KB

      • memory/4848-61-0x000000007F950000-0x000000007F960000-memory.dmp
        Filesize

        64KB

      • memory/4848-59-0x000000006EED0000-0x000000006EF1C000-memory.dmp
        Filesize

        304KB

      • memory/4848-56-0x00000000060C0000-0x000000000610C000-memory.dmp
        Filesize

        304KB

      • memory/4848-54-0x0000000006010000-0x000000000602E000-memory.dmp
        Filesize

        120KB

      • memory/4848-100-0x00000000743D0000-0x0000000074B80000-memory.dmp
        Filesize

        7.7MB

      • memory/4848-46-0x0000000005B40000-0x0000000005E94000-memory.dmp
        Filesize

        3.3MB

      • memory/4848-26-0x00000000059C0000-0x0000000005A26000-memory.dmp
        Filesize

        408KB

      • memory/4848-24-0x0000000005080000-0x00000000050A2000-memory.dmp
        Filesize

        136KB

      • memory/4848-21-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4848-18-0x0000000004C30000-0x0000000004C40000-memory.dmp
        Filesize

        64KB

      • memory/4848-17-0x00000000743D0000-0x0000000074B80000-memory.dmp
        Filesize

        7.7MB

      • memory/4848-16-0x0000000002710000-0x0000000002746000-memory.dmp
        Filesize

        216KB