Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    287s
  • max time network
    292s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0AE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1944
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0s1zdhmf.oxi.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD0AE.tmp
    Filesize

    1KB

    MD5

    00a0fb3e52cb42c9b1fa70b21232df1b

    SHA1

    b341846295c70be555aefc7e767482d74db00d75

    SHA256

    2536f6a1829c7c6c60f21bd49cf3dd0a1851cbfe3917b74326dd3742eca51ddc

    SHA512

    0bd6e75dacc94fac22b1e9874235e2f07e005085a489340befc2912c872b1eec5f21e0c9c7c4dce0724315d734e6d081f208336b965c2dd52f99d385246a8724

  • memory/1056-4-0x0000000005160000-0x0000000005170000-memory.dmp
    Filesize

    64KB

  • memory/1056-3-0x0000000004F00000-0x0000000004F92000-memory.dmp
    Filesize

    584KB

  • memory/1056-5-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
    Filesize

    40KB

  • memory/1056-6-0x00000000061C0000-0x00000000061D2000-memory.dmp
    Filesize

    72KB

  • memory/1056-7-0x00000000061D0000-0x00000000061DC000-memory.dmp
    Filesize

    48KB

  • memory/1056-8-0x0000000006440000-0x000000000649E000-memory.dmp
    Filesize

    376KB

  • memory/1056-9-0x0000000008A70000-0x0000000008B0C000-memory.dmp
    Filesize

    624KB

  • memory/1056-10-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/1056-11-0x0000000005160000-0x0000000005170000-memory.dmp
    Filesize

    64KB

  • memory/1056-2-0x00000000054B0000-0x0000000005A54000-memory.dmp
    Filesize

    5.6MB

  • memory/1056-35-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/1056-0-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/1056-1-0x0000000000470000-0x00000000004F8000-memory.dmp
    Filesize

    544KB

  • memory/2460-122-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-56-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-126-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-124-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-123-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-127-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-118-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-30-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-117-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-128-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-129-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-116-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-125-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-115-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-114-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-113-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-112-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-111-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-110-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-109-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-108-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-107-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-106-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-105-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-104-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2460-103-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2568-23-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/2568-61-0x00000000048B0000-0x00000000048C0000-memory.dmp
    Filesize

    64KB

  • memory/2568-92-0x00000000073E0000-0x00000000073EE000-memory.dmp
    Filesize

    56KB

  • memory/2568-93-0x00000000073F0000-0x0000000007404000-memory.dmp
    Filesize

    80KB

  • memory/2568-24-0x00000000048B0000-0x00000000048C0000-memory.dmp
    Filesize

    64KB

  • memory/2568-95-0x00000000074D0000-0x00000000074D8000-memory.dmp
    Filesize

    32KB

  • memory/2568-90-0x0000000007430000-0x00000000074C6000-memory.dmp
    Filesize

    600KB

  • memory/2568-101-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/2568-26-0x00000000048B0000-0x00000000048C0000-memory.dmp
    Filesize

    64KB

  • memory/2568-57-0x0000000005EA0000-0x0000000005EBE000-memory.dmp
    Filesize

    120KB

  • memory/2568-88-0x00000000071C0000-0x00000000071DA000-memory.dmp
    Filesize

    104KB

  • memory/2568-87-0x0000000007820000-0x0000000007E9A000-memory.dmp
    Filesize

    6.5MB

  • memory/2568-86-0x00000000070F0000-0x0000000007193000-memory.dmp
    Filesize

    652KB

  • memory/2568-78-0x00000000063D0000-0x00000000063EE000-memory.dmp
    Filesize

    120KB

  • memory/2568-65-0x0000000070B90000-0x0000000070BDC000-memory.dmp
    Filesize

    304KB

  • memory/2572-63-0x000000007F610000-0x000000007F620000-memory.dmp
    Filesize

    64KB

  • memory/2572-29-0x0000000006170000-0x00000000061D6000-memory.dmp
    Filesize

    408KB

  • memory/2572-91-0x0000000007D70000-0x0000000007D81000-memory.dmp
    Filesize

    68KB

  • memory/2572-62-0x0000000003040000-0x0000000003050000-memory.dmp
    Filesize

    64KB

  • memory/2572-66-0x0000000070B90000-0x0000000070BDC000-memory.dmp
    Filesize

    304KB

  • memory/2572-60-0x0000000006E10000-0x0000000006E5C000-memory.dmp
    Filesize

    304KB

  • memory/2572-89-0x0000000007BE0000-0x0000000007BEA000-memory.dmp
    Filesize

    40KB

  • memory/2572-44-0x00000000062C0000-0x0000000006614000-memory.dmp
    Filesize

    3.3MB

  • memory/2572-32-0x0000000006250000-0x00000000062B6000-memory.dmp
    Filesize

    408KB

  • memory/2572-64-0x0000000007840000-0x0000000007872000-memory.dmp
    Filesize

    200KB

  • memory/2572-28-0x00000000060D0000-0x00000000060F2000-memory.dmp
    Filesize

    136KB

  • memory/2572-100-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/2572-94-0x0000000007EB0000-0x0000000007ECA000-memory.dmp
    Filesize

    104KB

  • memory/2572-20-0x0000000005A40000-0x0000000006068000-memory.dmp
    Filesize

    6.2MB

  • memory/2572-19-0x0000000003040000-0x0000000003050000-memory.dmp
    Filesize

    64KB

  • memory/2572-18-0x0000000003040000-0x0000000003050000-memory.dmp
    Filesize

    64KB

  • memory/2572-17-0x00000000743C0000-0x0000000074B70000-memory.dmp
    Filesize

    7.7MB

  • memory/2572-16-0x0000000002F50000-0x0000000002F86000-memory.dmp
    Filesize

    216KB