Resubmissions

09-04-2024 14:12

240409-rh1kwace2w 10

09-04-2024 14:12

240409-rhzzcace2v 10

09-04-2024 14:12

240409-rhzctace2t 10

09-04-2024 14:12

240409-rhyraace2s 10

04-04-2024 02:29

240404-cyldkacg38 10

Analysis

  • max time kernel
    1198s
  • max time network
    1202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe

  • Size

    567KB

  • MD5

    9a12cd3ad2a3a069cc5584ad9898ef31

  • SHA1

    382be6fabd231519f6562d966b63e4193c2befb8

  • SHA256

    c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232

  • SHA512

    f564be2951509bdf5a61b6e9c609b74b37530fbd06b7dd7e9180667eac18259f8ff06ce9d5bb042412375837883e14273ba341f77293af18d132216371dd1444

  • SSDEEP

    12288:l82iNlw0VQblYG0iGSQSpGrDJZ5vdkN1dB6duNvt9X7BCtAZV7wdEAmD:m1XtQ5x0RSQZTNdk1P/Ad

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\foIcbEsQbkbkPw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\foIcbEsQbkbkPw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA18F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3236
    • C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f09a0d0dacc5d6ab41cc028c18523cba4e1667f9688a21c4cafac980a19232.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    5b224affab357f3432b36e12c8f6bd36

    SHA1

    8d46e3464c92c44141508345d5ce823036f7a168

    SHA256

    79fa09695deb1803c06dde930c54517f602d63500e0082899a530f31d69dda88

    SHA512

    56d14d42461123a3363eab22131d83bab2b09caea1e40de5071fb0ddad8989abe17a0f8a33187ead734de2af0d60e688b0eb12ccb3b300ee171724fbfc322520

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vhwvg0v0.y0f.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA18F.tmp
    Filesize

    1KB

    MD5

    1569dc9548f7cceeb5097da291b521c6

    SHA1

    2db364481970f771c05e74a3237b4c53addc4c8b

    SHA256

    d15551836a8c21bc45e7a2ca7b2498f463aebd450aaa74d0bee43897e2545f93

    SHA512

    357a3cd8541a9342e5151f55a176c605b90534e93d71630019cf2f7069e727357184315a2b2d7fe2ff5a7051df02d06dab409b3f4a9be5b7ac90b89461320f2a

  • memory/1860-102-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1860-55-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1860-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1860-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1860-44-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1964-86-0x0000000007EB0000-0x000000000852A000-memory.dmp
    Filesize

    6.5MB

  • memory/1964-92-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
    Filesize

    104KB

  • memory/1964-83-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/1964-71-0x0000000007520000-0x000000000753E000-memory.dmp
    Filesize

    120KB

  • memory/1964-81-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/1964-18-0x0000000005780000-0x0000000005DA8000-memory.dmp
    Filesize

    6.2MB

  • memory/1964-87-0x00000000078E0000-0x00000000078EA000-memory.dmp
    Filesize

    40KB

  • memory/1964-20-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/1964-22-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/1964-21-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/1964-99-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/1964-88-0x0000000007AF0000-0x0000000007B86000-memory.dmp
    Filesize

    600KB

  • memory/1964-93-0x0000000007B90000-0x0000000007B98000-memory.dmp
    Filesize

    32KB

  • memory/1964-59-0x00000000074E0000-0x0000000007512000-memory.dmp
    Filesize

    200KB

  • memory/1964-91-0x0000000007AB0000-0x0000000007AC4000-memory.dmp
    Filesize

    80KB

  • memory/1964-60-0x0000000071540000-0x000000007158C000-memory.dmp
    Filesize

    304KB

  • memory/1964-90-0x0000000007AA0000-0x0000000007AAE000-memory.dmp
    Filesize

    56KB

  • memory/1964-49-0x0000000006150000-0x00000000064A4000-memory.dmp
    Filesize

    3.3MB

  • memory/3312-8-0x0000000005AB0000-0x0000000005ABC000-memory.dmp
    Filesize

    48KB

  • memory/3312-5-0x0000000005690000-0x000000000569A000-memory.dmp
    Filesize

    40KB

  • memory/3312-4-0x0000000005860000-0x0000000005870000-memory.dmp
    Filesize

    64KB

  • memory/3312-6-0x0000000005910000-0x00000000059AC000-memory.dmp
    Filesize

    624KB

  • memory/3312-7-0x0000000005850000-0x0000000005862000-memory.dmp
    Filesize

    72KB

  • memory/3312-10-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3312-53-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3312-9-0x0000000006B70000-0x0000000006BCE000-memory.dmp
    Filesize

    376KB

  • memory/3312-3-0x00000000056B0000-0x0000000005742000-memory.dmp
    Filesize

    584KB

  • memory/3312-2-0x0000000005BC0000-0x0000000006164000-memory.dmp
    Filesize

    5.6MB

  • memory/3312-1-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3312-11-0x0000000005860000-0x0000000005870000-memory.dmp
    Filesize

    64KB

  • memory/3312-0-0x0000000000BD0000-0x0000000000C64000-memory.dmp
    Filesize

    592KB

  • memory/4128-56-0x0000000006060000-0x000000000607E000-memory.dmp
    Filesize

    120KB

  • memory/4128-61-0x0000000071540000-0x000000007158C000-memory.dmp
    Filesize

    304KB

  • memory/4128-84-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/4128-85-0x0000000007390000-0x00000000073AA000-memory.dmp
    Filesize

    104KB

  • memory/4128-82-0x0000000007280000-0x0000000007323000-memory.dmp
    Filesize

    652KB

  • memory/4128-58-0x000000007F990000-0x000000007F9A0000-memory.dmp
    Filesize

    64KB

  • memory/4128-89-0x0000000007590000-0x00000000075A1000-memory.dmp
    Filesize

    68KB

  • memory/4128-57-0x0000000006100000-0x000000000614C000-memory.dmp
    Filesize

    304KB

  • memory/4128-45-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/4128-26-0x0000000005910000-0x0000000005976000-memory.dmp
    Filesize

    408KB

  • memory/4128-25-0x00000000051B0000-0x00000000051D2000-memory.dmp
    Filesize

    136KB

  • memory/4128-100-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/4128-23-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/4128-19-0x00000000027D0000-0x00000000027E0000-memory.dmp
    Filesize

    64KB

  • memory/4128-17-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/4128-16-0x0000000002740000-0x0000000002776000-memory.dmp
    Filesize

    216KB