Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    1776s
  • max time network
    1787s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7FCA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
        PID:2320
      • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
        "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
        2⤵
          PID:2348
        • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
          "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
          2⤵
            PID:1740
          • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
            "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:2364

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp7FCA.tmp
          Filesize

          1KB

          MD5

          55a6b177d4254c04d0905a65b080de7f

          SHA1

          c4b693d151d3d1835ea214e2759fd939fa6b3482

          SHA256

          ba94b3209f11884cd0dc305b7139ed55f91e860d53f3f9b85888bbed0890828e

          SHA512

          109fe952b8d8f05445a09333be0308075b82dd14847e14e8265e3a68eb6e19d0154125ee92cdefe0663ff63c83c837e189cc5ab26f00a436741503701e8768dd

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WZHHO47R7JA2M23M17KJ.temp
          Filesize

          7KB

          MD5

          a05e9f43251899a4a17c57dab10d6944

          SHA1

          8f7d8438566544909869d55d069d69cb79fc47fc

          SHA256

          6ad11977550055b3a7d0b67da3b0e931cfc614e7a5bc65d8fb796bb20bdae2bb

          SHA512

          e2f3a25e3d81c401f9a15f921228ad2822060042283071a29ac453a8b1f6b28049e2412ad5762bbdef4a200ff386b0ca67d27aa33c5e68a3be284b5a5c60305e

        • memory/2364-36-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-33-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-23-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-32-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2364-43-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-41-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-38-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-47-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-30-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2364-28-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/2408-24-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
          Filesize

          5.7MB

        • memory/2408-20-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
          Filesize

          5.7MB

        • memory/2408-27-0x00000000029F0000-0x0000000002A30000-memory.dmp
          Filesize

          256KB

        • memory/2408-45-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
          Filesize

          5.7MB

        • memory/2436-21-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
          Filesize

          5.7MB

        • memory/2436-44-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
          Filesize

          5.7MB

        • memory/2436-22-0x0000000002B10000-0x0000000002B50000-memory.dmp
          Filesize

          256KB

        • memory/2436-26-0x000000006F4F0000-0x000000006FA9B000-memory.dmp
          Filesize

          5.7MB

        • memory/2488-1-0x0000000074960000-0x000000007504E000-memory.dmp
          Filesize

          6.9MB

        • memory/2488-0-0x0000000000180000-0x0000000000208000-memory.dmp
          Filesize

          544KB

        • memory/2488-3-0x0000000000440000-0x0000000000452000-memory.dmp
          Filesize

          72KB

        • memory/2488-39-0x0000000074960000-0x000000007504E000-memory.dmp
          Filesize

          6.9MB

        • memory/2488-2-0x0000000004DD0000-0x0000000004E10000-memory.dmp
          Filesize

          256KB

        • memory/2488-7-0x0000000004DD0000-0x0000000004E10000-memory.dmp
          Filesize

          256KB

        • memory/2488-6-0x0000000074960000-0x000000007504E000-memory.dmp
          Filesize

          6.9MB

        • memory/2488-5-0x00000000053E0000-0x000000000543E000-memory.dmp
          Filesize

          376KB

        • memory/2488-4-0x00000000005C0000-0x00000000005CC000-memory.dmp
          Filesize

          48KB