Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    291s
  • max time network
    292s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8160.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2592
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
        PID:3016
      • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
        "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:2572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8160.tmp
      Filesize

      1KB

      MD5

      1e88392cd28e2d4817cf592a4a2c2ec3

      SHA1

      d54ec45b194e81f8e609164090eba32b3a3d9766

      SHA256

      6aa83fd852e336732ed24606f244eb3ec3d2dd7ebfeb8af480a6afbdbd74c4b3

      SHA512

      c77807dc85075f112ac705072365c78a7eadb3cc33e88d11ee0428bad383cbff9fe983fa1b2ff5f1e0fadd1b4067448795ccf56fa5f57b43a2d857e0090c9b33

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XSVM0JFM78WQLM8FEXKA.temp
      Filesize

      7KB

      MD5

      5dc22d159a5abaf030d8a6d34158a957

      SHA1

      a603d7354c7bdeb93727a8624cbe52ab6e39990c

      SHA256

      8819fd9c973e9a813f5e3fe8e0097a3a6a046169ccdc83e9872e9f7621834202

      SHA512

      ffbd29388bf233c4c430f2aa73b2991728d9211431396261f460fedcf03127517ea515ca4b8363667bf9b53a871f5ff466bc666bf6b8bc4a5b6b93f2a5f8acd0

    • memory/1976-28-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-45-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-30-0x0000000002D30000-0x0000000002D70000-memory.dmp
      Filesize

      256KB

    • memory/1976-21-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2512-3-0x0000000000390000-0x00000000003A2000-memory.dmp
      Filesize

      72KB

    • memory/2512-7-0x0000000004F10000-0x0000000004F50000-memory.dmp
      Filesize

      256KB

    • memory/2512-6-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2512-5-0x0000000004810000-0x000000000486E000-memory.dmp
      Filesize

      376KB

    • memory/2512-4-0x00000000003F0000-0x00000000003FC000-memory.dmp
      Filesize

      48KB

    • memory/2512-2-0x0000000004F10000-0x0000000004F50000-memory.dmp
      Filesize

      256KB

    • memory/2512-40-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2512-0-0x0000000000E30000-0x0000000000EC4000-memory.dmp
      Filesize

      592KB

    • memory/2512-1-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2572-39-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-59-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-74-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-66-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-65-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2572-34-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-33-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-37-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-64-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-63-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-43-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-25-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-20-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-46-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-48-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-47-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-51-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-52-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-53-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-54-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-55-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-56-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-57-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-58-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-29-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-60-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-61-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2572-62-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2648-42-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2648-27-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2648-23-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2648-24-0x0000000002AF0000-0x0000000002B30000-memory.dmp
      Filesize

      256KB

    • memory/2648-32-0x0000000002AF0000-0x0000000002B30000-memory.dmp
      Filesize

      256KB