Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    595s
  • max time network
    601s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2BE1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1684
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2BE1.tmp
    Filesize

    1KB

    MD5

    7edf3d0972b190c201a8800621f42efb

    SHA1

    9c324ab9b8ea1cc9e9b3183516c78a4b4f038f23

    SHA256

    1137c8e7a0bef487265ac3b4de5de5333f51fed536cfa8d5951c0ca5a7178b42

    SHA512

    dd75374e255387a19f602b04f20234fb5f033af50b2fdb9b18a24a93af23db597ad54328039480b0129210d98a6fca7398631e169854d020cb823fbd80c7067d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3JEQT7AY9JTBXVNH7U7C.temp
    Filesize

    7KB

    MD5

    a331cdb7d11638ef5e15eb94070f47b2

    SHA1

    104ce718aaebdcbd97c49b1ff0581d916b798be8

    SHA256

    481a78813fcb5d5c671f4e1efe54a518c0a2a7ff322ba380056d4ae3445a576f

    SHA512

    1bedded4496c73a8b4ce1dc0a497c43c8a1fcdd9b32e660c2f2f5e16198ba6baa816f9e0fd4f5df52b735317bb3fd89c754642dc766e3e232733895d5c9da0f5

  • memory/2480-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-42-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-35-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-31-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2480-26-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2480-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2548-41-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/2548-46-0x000000006E2D0000-0x000000006E87B000-memory.dmp
    Filesize

    5.7MB

  • memory/2548-38-0x000000006E2D0000-0x000000006E87B000-memory.dmp
    Filesize

    5.7MB

  • memory/2548-43-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/2548-39-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/2548-36-0x000000006E2D0000-0x000000006E87B000-memory.dmp
    Filesize

    5.7MB

  • memory/2664-40-0x0000000001C80000-0x0000000001CC0000-memory.dmp
    Filesize

    256KB

  • memory/2664-45-0x000000006E2D0000-0x000000006E87B000-memory.dmp
    Filesize

    5.7MB

  • memory/2664-37-0x000000006E2D0000-0x000000006E87B000-memory.dmp
    Filesize

    5.7MB

  • memory/2664-44-0x0000000001C80000-0x0000000001CC0000-memory.dmp
    Filesize

    256KB

  • memory/3032-6-0x00000000747E0000-0x0000000074ECE000-memory.dmp
    Filesize

    6.9MB

  • memory/3032-4-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3032-1-0x00000000747E0000-0x0000000074ECE000-memory.dmp
    Filesize

    6.9MB

  • memory/3032-0-0x00000000012B0000-0x0000000001344000-memory.dmp
    Filesize

    592KB

  • memory/3032-32-0x00000000747E0000-0x0000000074ECE000-memory.dmp
    Filesize

    6.9MB

  • memory/3032-2-0x0000000004E10000-0x0000000004E50000-memory.dmp
    Filesize

    256KB

  • memory/3032-3-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB

  • memory/3032-7-0x0000000004E10000-0x0000000004E50000-memory.dmp
    Filesize

    256KB

  • memory/3032-5-0x0000000001200000-0x000000000125E000-memory.dmp
    Filesize

    376KB