Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    299s
  • max time network
    310s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp40AE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3848
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4916

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    db01a2c1c7e70b2b038edf8ad5ad9826

    SHA1

    540217c647a73bad8d8a79e3a0f3998b5abd199b

    SHA256

    413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

    SHA512

    c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    99d3b213712b8f77842861d898883ab2

    SHA1

    37405f11a4e2577335dbada6ee9fa52a1ed94eb5

    SHA256

    461bcd31b3b6a9a3682dd4850f878b1d533e658874513cbf3274e061eba477f7

    SHA512

    a9c5190784945d28e64cec1ed9bdf45e27309d16a555a18951a2841298c3e6b37428b2e600ac9f8df680dda438166806f2792774ffef4ff2ea9a7c7f3b1bc369

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4wqs35m2.lik.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\tmp40AE.tmp
    Filesize

    1KB

    MD5

    422a75b27c2546336baf99eb83e34b0b

    SHA1

    62142db71d9e7d8bcaa6e9e17d5902bc7815ffd6

    SHA256

    27f97d7368203454b2aa7454c3553d669e2a4f82b91b326fd703e6fd32cb2eca

    SHA512

    5e5cad153953756a7c6596282ee23af2f144e8f6260f00b1eaa67f07c0bf76b2a01ce8c446910a95808e22759950b3949089af1a39183da2a26a8c676c1d27f2

  • memory/808-35-0x0000000007BF0000-0x0000000007C56000-memory.dmp
    Filesize

    408KB

  • memory/808-27-0x0000000006E30000-0x0000000006E40000-memory.dmp
    Filesize

    64KB

  • memory/808-46-0x00000000084C0000-0x0000000008536000-memory.dmp
    Filesize

    472KB

  • memory/808-79-0x000000007F7A0000-0x000000007F7B0000-memory.dmp
    Filesize

    64KB

  • memory/808-80-0x00000000095A0000-0x00000000095D3000-memory.dmp
    Filesize

    204KB

  • memory/808-44-0x00000000086C0000-0x000000000870B000-memory.dmp
    Filesize

    300KB

  • memory/808-82-0x0000000070C20000-0x0000000070C6B000-memory.dmp
    Filesize

    300KB

  • memory/808-84-0x0000000009560000-0x000000000957E000-memory.dmp
    Filesize

    120KB

  • memory/808-18-0x0000000006D20000-0x0000000006D56000-memory.dmp
    Filesize

    216KB

  • memory/808-19-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/808-39-0x0000000007E40000-0x0000000008190000-memory.dmp
    Filesize

    3.3MB

  • memory/808-23-0x0000000007470000-0x0000000007A98000-memory.dmp
    Filesize

    6.2MB

  • memory/808-526-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/808-95-0x0000000006E30000-0x0000000006E40000-memory.dmp
    Filesize

    64KB

  • memory/808-524-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/808-482-0x0000000008260000-0x000000000827A000-memory.dmp
    Filesize

    104KB

  • memory/808-25-0x0000000006E30000-0x0000000006E40000-memory.dmp
    Filesize

    64KB

  • memory/808-30-0x0000000007400000-0x0000000007422000-memory.dmp
    Filesize

    136KB

  • memory/1004-4-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/1004-2-0x0000000005760000-0x0000000005C5E000-memory.dmp
    Filesize

    5.0MB

  • memory/1004-1-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/1004-37-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/1004-5-0x0000000005210000-0x000000000521A000-memory.dmp
    Filesize

    40KB

  • memory/1004-0-0x0000000000900000-0x0000000000994000-memory.dmp
    Filesize

    592KB

  • memory/1004-3-0x0000000005260000-0x00000000052F2000-memory.dmp
    Filesize

    584KB

  • memory/1004-11-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/1004-10-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/1004-9-0x0000000006A20000-0x0000000006A7E000-memory.dmp
    Filesize

    376KB

  • memory/1004-8-0x0000000005470000-0x000000000547C000-memory.dmp
    Filesize

    48KB

  • memory/1004-7-0x0000000005400000-0x0000000005412000-memory.dmp
    Filesize

    72KB

  • memory/1004-6-0x00000000054C0000-0x000000000555C000-memory.dmp
    Filesize

    624KB

  • memory/4916-545-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-541-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-43-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-539-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-538-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-41-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-40-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-537-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-536-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-531-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-535-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-534-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-514-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-521-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-547-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-548-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-533-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-532-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-528-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-529-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4916-530-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/5016-26-0x0000000002D90000-0x0000000002DA0000-memory.dmp
    Filesize

    64KB

  • memory/5016-527-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/5016-525-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB

  • memory/5016-491-0x0000000006910000-0x0000000006918000-memory.dmp
    Filesize

    32KB

  • memory/5016-96-0x00000000091C0000-0x0000000009254000-memory.dmp
    Filesize

    592KB

  • memory/5016-94-0x0000000002D90000-0x0000000002DA0000-memory.dmp
    Filesize

    64KB

  • memory/5016-93-0x0000000008DC0000-0x0000000008E65000-memory.dmp
    Filesize

    660KB

  • memory/5016-83-0x0000000070C20000-0x0000000070C6B000-memory.dmp
    Filesize

    300KB

  • memory/5016-81-0x000000007EA90000-0x000000007EAA0000-memory.dmp
    Filesize

    64KB

  • memory/5016-42-0x0000000007540000-0x000000000755C000-memory.dmp
    Filesize

    112KB

  • memory/5016-34-0x00000000073E0000-0x0000000007446000-memory.dmp
    Filesize

    408KB

  • memory/5016-28-0x0000000002D90000-0x0000000002DA0000-memory.dmp
    Filesize

    64KB

  • memory/5016-24-0x0000000073CA0000-0x000000007438E000-memory.dmp
    Filesize

    6.9MB