Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    1218s
  • max time network
    1229s
  • platform
    windows10-1703_x64
  • resource
    win10-20240319-en
  • resource tags

    arch:x64arch:x86image:win10-20240319-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp72D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2996
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    db01a2c1c7e70b2b038edf8ad5ad9826

    SHA1

    540217c647a73bad8d8a79e3a0f3998b5abd199b

    SHA256

    413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

    SHA512

    c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    f327f85adb0278a14c3bdec6141d04f0

    SHA1

    bc41052b8a243759099ab0cbf50001d295edaef5

    SHA256

    e1be16882ef3abac6fa541ca36cbaddbdcd24f7b1707198a4385f17ea736d9ff

    SHA512

    205f553d700ab0ba4abee8440cdc52408f4d223fb4123a3122b3bd09867e63edbec45ade15ecbaaba26be947ad9a478afb7a6bf3dcc8a853a82592a3013250c9

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eanvr5m2.vyn.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\tmp72D9.tmp
    Filesize

    1KB

    MD5

    3dc22948e1652b353cf134b0707a44ca

    SHA1

    79e78025e5447fe28eed904beb1f5729473f081f

    SHA256

    725a1ea724a789b2bb1da544d2e2f418f577366ec9ca50a32d632329fa52fcc5

    SHA512

    8663119bfc08a5ae682e302474be098d0a1ae55ff27fe8e5022576017a82432614571f42e8cd57af2cdc7577a69994a5e17174a70b0d4b25dc3852dba339d727

  • memory/1948-90-0x0000000006630000-0x0000000006640000-memory.dmp
    Filesize

    64KB

  • memory/1948-92-0x0000000008FD0000-0x0000000009064000-memory.dmp
    Filesize

    592KB

  • memory/1948-521-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/1948-519-0x0000000006630000-0x0000000006640000-memory.dmp
    Filesize

    64KB

  • memory/1948-505-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/1948-488-0x0000000007E50000-0x0000000007E58000-memory.dmp
    Filesize

    32KB

  • memory/1948-89-0x0000000008C00000-0x0000000008CA5000-memory.dmp
    Filesize

    660KB

  • memory/1948-80-0x0000000008AA0000-0x0000000008ABE000-memory.dmp
    Filesize

    120KB

  • memory/1948-20-0x0000000000C60000-0x0000000000C96000-memory.dmp
    Filesize

    216KB

  • memory/1948-21-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/1948-79-0x00000000701B0000-0x00000000701FB000-memory.dmp
    Filesize

    300KB

  • memory/1948-42-0x0000000007C40000-0x0000000007CB6000-memory.dmp
    Filesize

    472KB

  • memory/1948-24-0x0000000006630000-0x0000000006640000-memory.dmp
    Filesize

    64KB

  • memory/1948-25-0x0000000006C70000-0x0000000007298000-memory.dmp
    Filesize

    6.2MB

  • memory/1948-76-0x0000000008AC0000-0x0000000008AF3000-memory.dmp
    Filesize

    204KB

  • memory/1948-77-0x000000007F2B0000-0x000000007F2C0000-memory.dmp
    Filesize

    64KB

  • memory/1948-29-0x0000000006950000-0x0000000006972000-memory.dmp
    Filesize

    136KB

  • memory/2828-30-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-523-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-35-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2828-38-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3728-378-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/3728-41-0x00000000085C0000-0x000000000860B000-memory.dmp
    Filesize

    300KB

  • memory/3728-40-0x0000000008110000-0x000000000812C000-memory.dmp
    Filesize

    112KB

  • memory/3728-78-0x00000000701B0000-0x00000000701FB000-memory.dmp
    Filesize

    300KB

  • memory/3728-31-0x0000000007F40000-0x0000000007FA6000-memory.dmp
    Filesize

    408KB

  • memory/3728-75-0x000000007EF70000-0x000000007EF80000-memory.dmp
    Filesize

    64KB

  • memory/3728-522-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/3728-34-0x0000000007FB0000-0x0000000008016000-memory.dmp
    Filesize

    408KB

  • memory/3728-516-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/3728-22-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/3728-479-0x0000000009620000-0x000000000963A000-memory.dmp
    Filesize

    104KB

  • memory/3728-39-0x0000000008230000-0x0000000008580000-memory.dmp
    Filesize

    3.3MB

  • memory/3728-91-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/3728-23-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/4352-10-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/4352-5-0x0000000005980000-0x000000000598A000-memory.dmp
    Filesize

    40KB

  • memory/4352-0-0x0000000000FC0000-0x0000000001054000-memory.dmp
    Filesize

    592KB

  • memory/4352-36-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/4352-9-0x00000000071F0000-0x000000000724E000-memory.dmp
    Filesize

    376KB

  • memory/4352-8-0x0000000005A50000-0x0000000005A5C000-memory.dmp
    Filesize

    48KB

  • memory/4352-2-0x0000000005DB0000-0x00000000062AE000-memory.dmp
    Filesize

    5.0MB

  • memory/4352-1-0x0000000073230000-0x000000007391E000-memory.dmp
    Filesize

    6.9MB

  • memory/4352-4-0x0000000005A70000-0x0000000005A80000-memory.dmp
    Filesize

    64KB

  • memory/4352-7-0x0000000005A40000-0x0000000005A52000-memory.dmp
    Filesize

    72KB

  • memory/4352-6-0x0000000005BE0000-0x0000000005C7C000-memory.dmp
    Filesize

    624KB

  • memory/4352-3-0x00000000058B0000-0x0000000005942000-memory.dmp
    Filesize

    584KB

  • memory/4352-11-0x0000000005A70000-0x0000000005A80000-memory.dmp
    Filesize

    64KB