Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    290s
  • max time network
    292s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC350.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:224
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    a21dc462834b9d01f7512282604e08fc

    SHA1

    63826ecd040bcc0c5cfae172af3e79fa05d9ebda

    SHA256

    f02c34343d7553611572ad9a0eefabcd7dc2cee865b266916cda08d08720d429

    SHA512

    35612d40c1d7015aebbd0becddd27c306ca7f47057335ae780cb48c5bfaca764f2824a23135837b40ed6fe4b5d2505ae52832cbc1c8bc1ffac4b15573ca40f46

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rytid4pm.2ya.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\tmpC350.tmp
    Filesize

    1KB

    MD5

    4dc9b7c71ad69d245ad963f98e7bff20

    SHA1

    3e7aaefb93ab8a4279e510cadd562efe3acad45e

    SHA256

    eddbe8281897b4a24714a77db099fbc80e48635158717f1f05fa1c32bd12ea48

    SHA512

    1573fdee391d3e7ac113e9013eb334cbe27013ef54acef7a57579b9a5bc90fa9a12ecd5eec6fb57942a44b13adc3a7e561e737de490ac81d16345f1965835fba

  • memory/508-81-0x0000000008B40000-0x0000000008B5E000-memory.dmp
    Filesize

    120KB

  • memory/508-32-0x0000000007320000-0x0000000007386000-memory.dmp
    Filesize

    408KB

  • memory/508-524-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/508-518-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/508-483-0x0000000006850000-0x000000000686A000-memory.dmp
    Filesize

    104KB

  • memory/508-95-0x0000000009080000-0x0000000009114000-memory.dmp
    Filesize

    592KB

  • memory/508-93-0x0000000000DA0000-0x0000000000DB0000-memory.dmp
    Filesize

    64KB

  • memory/508-92-0x0000000008CA0000-0x0000000008D45000-memory.dmp
    Filesize

    660KB

  • memory/508-18-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/508-19-0x0000000000DA0000-0x0000000000DB0000-memory.dmp
    Filesize

    64KB

  • memory/508-20-0x0000000000D10000-0x0000000000D46000-memory.dmp
    Filesize

    216KB

  • memory/508-21-0x0000000000DA0000-0x0000000000DB0000-memory.dmp
    Filesize

    64KB

  • memory/508-83-0x000000007F320000-0x000000007F330000-memory.dmp
    Filesize

    64KB

  • memory/508-79-0x0000000072100000-0x000000007214B000-memory.dmp
    Filesize

    300KB

  • memory/508-24-0x0000000006CF0000-0x0000000007318000-memory.dmp
    Filesize

    6.2MB

  • memory/508-40-0x0000000007890000-0x00000000078AC000-memory.dmp
    Filesize

    112KB

  • memory/508-29-0x0000000006BF0000-0x0000000006C12000-memory.dmp
    Filesize

    136KB

  • memory/508-37-0x0000000007390000-0x00000000073F6000-memory.dmp
    Filesize

    408KB

  • memory/1620-529-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-541-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-31-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-552-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-551-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-42-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-550-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-43-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-549-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-545-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-543-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-542-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-38-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-526-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-540-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-539-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-538-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-537-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-536-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-535-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-124-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-128-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-534-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-533-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-532-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-531-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-530-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-528-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1620-527-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3168-82-0x0000000072100000-0x000000007214B000-memory.dmp
    Filesize

    300KB

  • memory/3168-94-0x0000000000FA0000-0x0000000000FB0000-memory.dmp
    Filesize

    64KB

  • memory/3168-39-0x0000000007660000-0x00000000079B0000-memory.dmp
    Filesize

    3.3MB

  • memory/3168-41-0x0000000007FF0000-0x000000000803B000-memory.dmp
    Filesize

    300KB

  • memory/3168-45-0x0000000007DE0000-0x0000000007E56000-memory.dmp
    Filesize

    472KB

  • memory/3168-78-0x0000000008CC0000-0x0000000008CF3000-memory.dmp
    Filesize

    204KB

  • memory/3168-525-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/3168-492-0x00000000011E0000-0x00000000011E8000-memory.dmp
    Filesize

    32KB

  • memory/3168-26-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/3168-80-0x000000007E300000-0x000000007E310000-memory.dmp
    Filesize

    64KB

  • memory/4924-2-0x0000000004F50000-0x000000000544E000-memory.dmp
    Filesize

    5.0MB

  • memory/4924-10-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/4924-8-0x00000000062E0000-0x000000000633E000-memory.dmp
    Filesize

    376KB

  • memory/4924-9-0x0000000008900000-0x000000000899C000-memory.dmp
    Filesize

    624KB

  • memory/4924-11-0x0000000004A30000-0x0000000004A40000-memory.dmp
    Filesize

    64KB

  • memory/4924-0-0x0000000000130000-0x00000000001B8000-memory.dmp
    Filesize

    544KB

  • memory/4924-7-0x0000000004C90000-0x0000000004C9C000-memory.dmp
    Filesize

    48KB

  • memory/4924-4-0x0000000004A30000-0x0000000004A40000-memory.dmp
    Filesize

    64KB

  • memory/4924-3-0x0000000004A50000-0x0000000004AE2000-memory.dmp
    Filesize

    584KB

  • memory/4924-1-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/4924-5-0x0000000004A00000-0x0000000004A0A000-memory.dmp
    Filesize

    40KB

  • memory/4924-6-0x0000000004C70000-0x0000000004C82000-memory.dmp
    Filesize

    72KB

  • memory/4924-36-0x00000000735E0000-0x0000000073CCE000-memory.dmp
    Filesize

    6.9MB