Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    604s
  • max time network
    446s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp119F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3776
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d0c46cad6c0778401e21910bd6b56b70

    SHA1

    7be418951ea96326aca445b8dfe449b2bfa0dca6

    SHA256

    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

    SHA512

    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    ad1ff0bb01359bf12544bcf2569cfa4c

    SHA1

    cc593709f47ed7261411c916ba4c8e78832647e2

    SHA256

    758f8a4bc202c2c2ac1cd8f6829eb35dd07bbbec0c7ad93dec099c37bbc65df4

    SHA512

    9ea5717ab818c6bc9d3f30e1ebec6f2d7586049f7bf6a561b3e46a385cc06c80b1a9445bc7239bc33c87772256caa8ef76d7ec7a61ac9efc241551554d100542

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uif05pjq.cjg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp119F.tmp
    Filesize

    1KB

    MD5

    6982f48fe6b0d2a3d13dbdf014f6fc71

    SHA1

    30e8a30cb90b1ff67b1aefd6b67ad5a2540f4b67

    SHA256

    693ca4840664a48f1131428deec81a75de7afb499d0f2015a6eb5232c3d2e394

    SHA512

    25402ece10853f5cd67055bf50cb5c02b4059fe72e94388cf83e96bc9639a9f4d35a7b82bc3578739e4021820ff046605dd03f05f85ab158201b40f55bc41594

  • memory/1524-96-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1524-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1524-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1524-39-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1524-35-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1532-79-0x0000000007800000-0x0000000007E7A000-memory.dmp
    Filesize

    6.5MB

  • memory/1532-81-0x0000000007240000-0x000000000724A000-memory.dmp
    Filesize

    40KB

  • memory/1532-67-0x000000007F310000-0x000000007F320000-memory.dmp
    Filesize

    64KB

  • memory/1532-78-0x0000000007090000-0x0000000007134000-memory.dmp
    Filesize

    656KB

  • memory/1532-24-0x0000000002700000-0x0000000002710000-memory.dmp
    Filesize

    64KB

  • memory/1532-94-0x0000000074E00000-0x00000000755B1000-memory.dmp
    Filesize

    7.7MB

  • memory/1532-68-0x00000000711B0000-0x00000000711FC000-memory.dmp
    Filesize

    304KB

  • memory/1532-26-0x0000000002700000-0x0000000002710000-memory.dmp
    Filesize

    64KB

  • memory/1532-85-0x0000000007410000-0x0000000007425000-memory.dmp
    Filesize

    84KB

  • memory/1532-22-0x0000000074E00000-0x00000000755B1000-memory.dmp
    Filesize

    7.7MB

  • memory/1532-83-0x00000000073D0000-0x00000000073E1000-memory.dmp
    Filesize

    68KB

  • memory/2728-3-0x0000000004F80000-0x0000000005012000-memory.dmp
    Filesize

    584KB

  • memory/2728-9-0x0000000007900000-0x000000000799C000-memory.dmp
    Filesize

    624KB

  • memory/2728-8-0x0000000006430000-0x000000000648E000-memory.dmp
    Filesize

    376KB

  • memory/2728-2-0x00000000055E0000-0x0000000005B86000-memory.dmp
    Filesize

    5.6MB

  • memory/2728-0-0x0000000074E00000-0x00000000755B1000-memory.dmp
    Filesize

    7.7MB

  • memory/2728-7-0x0000000005580000-0x000000000558C000-memory.dmp
    Filesize

    48KB

  • memory/2728-6-0x0000000005560000-0x0000000005572000-memory.dmp
    Filesize

    72KB

  • memory/2728-5-0x0000000005130000-0x000000000513A000-memory.dmp
    Filesize

    40KB

  • memory/2728-50-0x0000000074E00000-0x00000000755B1000-memory.dmp
    Filesize

    7.7MB

  • memory/2728-4-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/2728-1-0x0000000000460000-0x00000000004E8000-memory.dmp
    Filesize

    544KB

  • memory/2728-11-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/2728-10-0x0000000074E00000-0x00000000755B1000-memory.dmp
    Filesize

    7.7MB

  • memory/3608-55-0x0000000005430000-0x0000000005440000-memory.dmp
    Filesize

    64KB

  • memory/3608-57-0x00000000077D0000-0x0000000007804000-memory.dmp
    Filesize

    208KB

  • memory/3608-58-0x00000000711B0000-0x00000000711FC000-memory.dmp
    Filesize

    304KB

  • memory/3608-56-0x000000007F060000-0x000000007F070000-memory.dmp
    Filesize

    64KB

  • memory/3608-54-0x0000000006D90000-0x0000000006DDC000-memory.dmp
    Filesize

    304KB

  • memory/3608-69-0x0000000006DE0000-0x0000000006DFE000-memory.dmp
    Filesize

    120KB

  • memory/3608-53-0x0000000006800000-0x000000000681E000-memory.dmp
    Filesize

    120KB

  • memory/3608-36-0x00000000062F0000-0x0000000006647000-memory.dmp
    Filesize

    3.3MB

  • memory/3608-80-0x0000000007B40000-0x0000000007B5A000-memory.dmp
    Filesize

    104KB

  • memory/3608-25-0x0000000006280000-0x00000000062E6000-memory.dmp
    Filesize

    408KB

  • memory/3608-82-0x0000000007DD0000-0x0000000007E66000-memory.dmp
    Filesize

    600KB

  • memory/3608-23-0x0000000006210000-0x0000000006276000-memory.dmp
    Filesize

    408KB

  • memory/3608-84-0x0000000007D80000-0x0000000007D8E000-memory.dmp
    Filesize

    56KB

  • memory/3608-21-0x0000000005940000-0x0000000005962000-memory.dmp
    Filesize

    136KB

  • memory/3608-86-0x0000000007E90000-0x0000000007EAA000-memory.dmp
    Filesize

    104KB

  • memory/3608-87-0x0000000007E80000-0x0000000007E88000-memory.dmp
    Filesize

    32KB

  • memory/3608-19-0x0000000005A70000-0x000000000609A000-memory.dmp
    Filesize

    6.2MB

  • memory/3608-93-0x0000000074E00000-0x00000000755B1000-memory.dmp
    Filesize

    7.7MB

  • memory/3608-18-0x0000000005430000-0x0000000005440000-memory.dmp
    Filesize

    64KB

  • memory/3608-17-0x0000000074E00000-0x00000000755B1000-memory.dmp
    Filesize

    7.7MB

  • memory/3608-16-0x0000000005350000-0x0000000005386000-memory.dmp
    Filesize

    216KB