Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    1212s
  • max time network
    1269s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE43.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1972
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE43.tmp
    Filesize

    1KB

    MD5

    3a8981894554fada3eae0998411a6bb4

    SHA1

    50f76df3a067e0c0a6a5c83a688d217ff1a8a791

    SHA256

    a3127a7b8b57d5b04a8d95dcfa9fa9f1576f92367bec7995406fdf3b23867f5a

    SHA512

    ac195bcff375bcc925beaaa8ea85182a287057536229cb0bb5ae56ebd427b8c1822c2f04431fbdfb141a6daf131e60dbe502d297de7cf2efbb0b894da3bd9124

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c655147b10dd24260d16e206006655c6

    SHA1

    c2b559802671911b6aa72d18cae17f411163a779

    SHA256

    6d39574087ed35b8a4cf3f4039383ae2b3304ae6008d4391ec7b9ae5e5536113

    SHA512

    6a3c5cb51d5a1b4431a0645be089776417838de117ea3010fb98d95ff444f6f0f971d14538f92466d6cc7d30281820ebe1c7ccffb18a341c1bff40072e9a2c0c

  • memory/1640-42-0x000000006F770000-0x000000006FD1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-49-0x000000006F770000-0x000000006FD1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-46-0x00000000025B0000-0x00000000025F0000-memory.dmp
    Filesize

    256KB

  • memory/1640-39-0x000000006F770000-0x000000006FD1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-36-0x000000006F770000-0x000000006FD1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-48-0x000000006F770000-0x000000006FD1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-47-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/1648-43-0x000000006F770000-0x000000006FD1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-44-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/1648-41-0x0000000002680000-0x00000000026C0000-memory.dmp
    Filesize

    256KB

  • memory/2512-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-45-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-28-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2512-32-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-26-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-40-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2512-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2624-3-0x0000000000390000-0x00000000003A2000-memory.dmp
    Filesize

    72KB

  • memory/2624-0-0x0000000000B20000-0x0000000000BA8000-memory.dmp
    Filesize

    544KB

  • memory/2624-2-0x00000000003C0000-0x0000000000400000-memory.dmp
    Filesize

    256KB

  • memory/2624-1-0x0000000074C40000-0x000000007532E000-memory.dmp
    Filesize

    6.9MB

  • memory/2624-7-0x00000000003C0000-0x0000000000400000-memory.dmp
    Filesize

    256KB

  • memory/2624-6-0x0000000074C40000-0x000000007532E000-memory.dmp
    Filesize

    6.9MB

  • memory/2624-5-0x0000000004AB0000-0x0000000004B0E000-memory.dmp
    Filesize

    376KB

  • memory/2624-4-0x00000000003B0000-0x00000000003BC000-memory.dmp
    Filesize

    48KB

  • memory/2624-35-0x0000000074C40000-0x000000007532E000-memory.dmp
    Filesize

    6.9MB