Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    297s
  • max time network
    204s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6685.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3956
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4564

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    ac4917a885cf6050b1a483e4bc4d2ea5

    SHA1

    b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

    SHA256

    e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

    SHA512

    092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    e111931d36eaa0bbf022a565b443e59c

    SHA1

    997424035403713a1f3db91ac062eddd393441ed

    SHA256

    76a5ac80d42a4337092ede543f20d0a2c01c099f0fc7442718614b4f59e5b3b2

    SHA512

    945c7196602d8fde66c7a229f06bd7e3883221450aa46d78b6576c686caa411c15427b5479781978d123fd5ed469d5137851e2963cc61eece9ec2ea30e913423

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_samlt0zx.t2r.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6685.tmp
    Filesize

    1KB

    MD5

    5dc90e0916c7460bc737367c55857b51

    SHA1

    da359b2d91ddc25c94575da1825b6bbe942c7c22

    SHA256

    d10af97b7fe4238d43ee2ca4e283806da1157ba6a79394401420c81fb59176de

    SHA512

    da2b7d7527c413894c4ef2894bddcc30155da89477303bd4b1b8d3ae578532c1d1929dd08459ab466833382cd8e32f9e0f7bf5cc361fc33190b9cc05826601a4

  • memory/648-4-0x0000000005C60000-0x0000000005C70000-memory.dmp
    Filesize

    64KB

  • memory/648-5-0x0000000005A20000-0x0000000005A2A000-memory.dmp
    Filesize

    40KB

  • memory/648-6-0x0000000005D10000-0x0000000005DAC000-memory.dmp
    Filesize

    624KB

  • memory/648-7-0x0000000005C90000-0x0000000005CA2000-memory.dmp
    Filesize

    72KB

  • memory/648-8-0x0000000005CC0000-0x0000000005CCC000-memory.dmp
    Filesize

    48KB

  • memory/648-9-0x0000000006F20000-0x0000000006F7E000-memory.dmp
    Filesize

    376KB

  • memory/648-10-0x0000000074FD0000-0x0000000075781000-memory.dmp
    Filesize

    7.7MB

  • memory/648-11-0x0000000005C60000-0x0000000005C70000-memory.dmp
    Filesize

    64KB

  • memory/648-3-0x0000000005A50000-0x0000000005AE2000-memory.dmp
    Filesize

    584KB

  • memory/648-1-0x0000000000EB0000-0x0000000000F44000-memory.dmp
    Filesize

    592KB

  • memory/648-2-0x0000000005F60000-0x0000000006506000-memory.dmp
    Filesize

    5.6MB

  • memory/648-50-0x0000000074FD0000-0x0000000075781000-memory.dmp
    Filesize

    7.7MB

  • memory/648-0-0x0000000074FD0000-0x0000000075781000-memory.dmp
    Filesize

    7.7MB

  • memory/2312-17-0x0000000074FD0000-0x0000000075781000-memory.dmp
    Filesize

    7.7MB

  • memory/2312-59-0x0000000073A60000-0x0000000073AAC000-memory.dmp
    Filesize

    304KB

  • memory/2312-94-0x0000000074FD0000-0x0000000075781000-memory.dmp
    Filesize

    7.7MB

  • memory/2312-16-0x0000000002BA0000-0x0000000002BD6000-memory.dmp
    Filesize

    216KB

  • memory/2312-18-0x0000000002B90000-0x0000000002BA0000-memory.dmp
    Filesize

    64KB

  • memory/2312-25-0x0000000005500000-0x0000000005522000-memory.dmp
    Filesize

    136KB

  • memory/2312-33-0x0000000005CE0000-0x0000000005D46000-memory.dmp
    Filesize

    408KB

  • memory/2312-87-0x0000000007A20000-0x0000000007A28000-memory.dmp
    Filesize

    32KB

  • memory/2312-19-0x0000000005640000-0x0000000005C6A000-memory.dmp
    Filesize

    6.2MB

  • memory/2312-44-0x0000000005FA0000-0x0000000006006000-memory.dmp
    Filesize

    408KB

  • memory/2312-20-0x0000000002B90000-0x0000000002BA0000-memory.dmp
    Filesize

    64KB

  • memory/2312-85-0x0000000007930000-0x0000000007945000-memory.dmp
    Filesize

    84KB

  • memory/2312-52-0x0000000006010000-0x0000000006367000-memory.dmp
    Filesize

    3.3MB

  • memory/2312-79-0x0000000007D30000-0x00000000083AA000-memory.dmp
    Filesize

    6.5MB

  • memory/2312-68-0x0000000006990000-0x00000000069AE000-memory.dmp
    Filesize

    120KB

  • memory/2312-56-0x000000007FC60000-0x000000007FC70000-memory.dmp
    Filesize

    64KB

  • memory/2312-55-0x0000000002B90000-0x0000000002BA0000-memory.dmp
    Filesize

    64KB

  • memory/2488-82-0x0000000007BC0000-0x0000000007C56000-memory.dmp
    Filesize

    600KB

  • memory/2488-69-0x0000000073A60000-0x0000000073AAC000-memory.dmp
    Filesize

    304KB

  • memory/2488-54-0x0000000006640000-0x000000000668C000-memory.dmp
    Filesize

    304KB

  • memory/2488-84-0x0000000007B70000-0x0000000007B7E000-memory.dmp
    Filesize

    56KB

  • memory/2488-83-0x0000000007B40000-0x0000000007B51000-memory.dmp
    Filesize

    68KB

  • memory/2488-53-0x0000000006600000-0x000000000661E000-memory.dmp
    Filesize

    120KB

  • memory/2488-78-0x00000000075F0000-0x0000000007694000-memory.dmp
    Filesize

    656KB

  • memory/2488-24-0x00000000053D0000-0x00000000053E0000-memory.dmp
    Filesize

    64KB

  • memory/2488-80-0x0000000007930000-0x000000000794A000-memory.dmp
    Filesize

    104KB

  • memory/2488-81-0x00000000079B0000-0x00000000079BA000-memory.dmp
    Filesize

    40KB

  • memory/2488-23-0x00000000053D0000-0x00000000053E0000-memory.dmp
    Filesize

    64KB

  • memory/2488-57-0x000000007F540000-0x000000007F550000-memory.dmp
    Filesize

    64KB

  • memory/2488-58-0x0000000006BD0000-0x0000000006C04000-memory.dmp
    Filesize

    208KB

  • memory/2488-22-0x0000000074FD0000-0x0000000075781000-memory.dmp
    Filesize

    7.7MB

  • memory/2488-86-0x0000000007C80000-0x0000000007C9A000-memory.dmp
    Filesize

    104KB

  • memory/2488-93-0x0000000074FD0000-0x0000000075781000-memory.dmp
    Filesize

    7.7MB

  • memory/4564-26-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4564-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4564-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4564-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4564-96-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB