Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    597s
  • max time network
    607s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8E3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2492
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB8E3.tmp
    Filesize

    1KB

    MD5

    5a0457e79b3f3770b623e20303da6b65

    SHA1

    607bd3e40462ca2ae330d3875c5fe8d5d5ad24cb

    SHA256

    5958c5f5651f035d2d24ba69a59481c7a6986585c35fc4e4bde94e779b099bd6

    SHA512

    f39090ebef848d703995508b4c30e6aa464a9e6bcb6a13d730b7993e4d3c92f370354813e090b2a794a91d9ea74a3082fd9aaf2f2a9fa350eade6396f99e7116

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    8e5cba54dcf2e53707a0b2c8e3d921e8

    SHA1

    c1cb4d9ca427b9ef6ec99ee5005dcd131b48c860

    SHA256

    aec65a5d9433a6eeac4c23295cc1173e8274c2c4610800387c942a0ff6890870

    SHA512

    374e5de08f6c449eaee0ebcbf018028d54515a7aabbe9fa958a852dde485eefeca51059735fc447b7597fb78f176bbad1feb501189f04046192ebe22697c24e7

  • memory/2524-3-0x00000000004E0000-0x00000000004F2000-memory.dmp
    Filesize

    72KB

  • memory/2524-35-0x0000000074B10000-0x00000000751FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2524-4-0x0000000000500000-0x000000000050C000-memory.dmp
    Filesize

    48KB

  • memory/2524-5-0x0000000000C60000-0x0000000000CBE000-memory.dmp
    Filesize

    376KB

  • memory/2524-6-0x0000000074B10000-0x00000000751FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2524-7-0x0000000004BF0000-0x0000000004C30000-memory.dmp
    Filesize

    256KB

  • memory/2524-2-0x0000000004BF0000-0x0000000004C30000-memory.dmp
    Filesize

    256KB

  • memory/2524-1-0x0000000074B10000-0x00000000751FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2524-0-0x00000000012E0000-0x0000000001368000-memory.dmp
    Filesize

    544KB

  • memory/2600-49-0x000000006E5C0000-0x000000006EB6B000-memory.dmp
    Filesize

    5.7MB

  • memory/2600-45-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/2600-43-0x000000006E5C0000-0x000000006EB6B000-memory.dmp
    Filesize

    5.7MB

  • memory/2600-39-0x000000006E5C0000-0x000000006EB6B000-memory.dmp
    Filesize

    5.7MB

  • memory/2700-42-0x000000006E5C0000-0x000000006EB6B000-memory.dmp
    Filesize

    5.7MB

  • memory/2700-40-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2700-48-0x000000006E5C0000-0x000000006EB6B000-memory.dmp
    Filesize

    5.7MB

  • memory/2700-46-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2700-44-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2700-41-0x000000006E5C0000-0x000000006EB6B000-memory.dmp
    Filesize

    5.7MB

  • memory/2968-38-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-28-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-32-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-26-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-47-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2968-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2968-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB