Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    1794s
  • max time network
    1816s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1776
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
        PID:3116
      • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
        "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      53a3858ca4f7e2cd2f3a88b5f8c2d99a

      SHA1

      52a43dd6373095da6e00ef2b56db015667af9c2b

      SHA256

      4cfb39e5785b8240d5b259f25d67ea502e38bb8f9fc4d6c7ff3101238b97e1e7

      SHA512

      d8b9c26d7a3bb849ece0008f3310f128915804a146d0a46d55f2d9de5f46c400616566bba63f28b6124031f021efa6313bfca03e6ecc30961ff7540f29dbd83d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2drwmsv4.wm0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp
      Filesize

      1KB

      MD5

      332f75b42a8341b02163795fa5c0e579

      SHA1

      dce1c176365f9c0d6d0e015763449a9a09603728

      SHA256

      f1d9cb7974f83d0d4817cb6474c59477d5cf5c13782dabbef3633ee900733eca

      SHA512

      1a7d1171311d8d65db17ee05d78830bcaab4bb854c07da95858ff679358684bb2ca6ad6a416df7bb162407dcd5139e47e2d75e11cfb13035f0901f292a756ab8

    • memory/872-26-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/872-45-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/872-93-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/872-52-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/872-54-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1712-62-0x000000007F620000-0x000000007F630000-memory.dmp
      Filesize

      64KB

    • memory/1712-21-0x0000000002530000-0x0000000002540000-memory.dmp
      Filesize

      64KB

    • memory/1712-85-0x00000000077F0000-0x0000000007E6A000-memory.dmp
      Filesize

      6.5MB

    • memory/1712-63-0x0000000071670000-0x00000000716BC000-memory.dmp
      Filesize

      304KB

    • memory/1712-57-0x0000000002530000-0x0000000002540000-memory.dmp
      Filesize

      64KB

    • memory/1712-86-0x0000000007110000-0x000000000712A000-memory.dmp
      Filesize

      104KB

    • memory/1712-20-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/1712-83-0x0000000006E60000-0x0000000006F03000-memory.dmp
      Filesize

      652KB

    • memory/1712-22-0x0000000004F40000-0x0000000005568000-memory.dmp
      Filesize

      6.2MB

    • memory/1712-87-0x0000000007210000-0x000000000721A000-memory.dmp
      Filesize

      40KB

    • memory/1712-89-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/1712-99-0x00000000074A0000-0x00000000074B4000-memory.dmp
      Filesize

      80KB

    • memory/1712-27-0x0000000004EB0000-0x0000000004F16000-memory.dmp
      Filesize

      408KB

    • memory/1712-109-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/1984-18-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/1984-84-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/1984-46-0x0000000005B90000-0x0000000005EE4000-memory.dmp
      Filesize

      3.3MB

    • memory/1984-25-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/1984-24-0x0000000005210000-0x0000000005232000-memory.dmp
      Filesize

      136KB

    • memory/1984-19-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/1984-55-0x00000000061F0000-0x000000000620E000-memory.dmp
      Filesize

      120KB

    • memory/1984-56-0x0000000006290000-0x00000000062DC000-memory.dmp
      Filesize

      304KB

    • memory/1984-108-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/1984-59-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/1984-58-0x00000000067B0000-0x00000000067E2000-memory.dmp
      Filesize

      200KB

    • memory/1984-60-0x000000007FBC0000-0x000000007FBD0000-memory.dmp
      Filesize

      64KB

    • memory/1984-17-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/1984-16-0x00000000028C0000-0x00000000028F6000-memory.dmp
      Filesize

      216KB

    • memory/1984-78-0x0000000006790000-0x00000000067AE000-memory.dmp
      Filesize

      120KB

    • memory/1984-61-0x0000000071670000-0x00000000716BC000-memory.dmp
      Filesize

      304KB

    • memory/1984-101-0x0000000007840000-0x0000000007848000-memory.dmp
      Filesize

      32KB

    • memory/1984-100-0x0000000007860000-0x000000000787A000-memory.dmp
      Filesize

      104KB

    • memory/1984-98-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/1984-97-0x0000000007760000-0x000000000776E000-memory.dmp
      Filesize

      56KB

    • memory/1984-92-0x0000000007720000-0x0000000007731000-memory.dmp
      Filesize

      68KB

    • memory/1984-88-0x00000000027D0000-0x00000000027E0000-memory.dmp
      Filesize

      64KB

    • memory/1984-91-0x0000000007780000-0x0000000007816000-memory.dmp
      Filesize

      600KB

    • memory/4640-4-0x0000000005850000-0x0000000005860000-memory.dmp
      Filesize

      64KB

    • memory/4640-8-0x0000000006D30000-0x0000000006D8E000-memory.dmp
      Filesize

      376KB

    • memory/4640-6-0x0000000005F00000-0x0000000005F12000-memory.dmp
      Filesize

      72KB

    • memory/4640-5-0x0000000005A70000-0x0000000005A7A000-memory.dmp
      Filesize

      40KB

    • memory/4640-9-0x00000000081B0000-0x000000000824C000-memory.dmp
      Filesize

      624KB

    • memory/4640-10-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/4640-7-0x0000000005F10000-0x0000000005F1C000-memory.dmp
      Filesize

      48KB

    • memory/4640-50-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/4640-11-0x0000000005850000-0x0000000005860000-memory.dmp
      Filesize

      64KB

    • memory/4640-3-0x00000000058C0000-0x0000000005952000-memory.dmp
      Filesize

      584KB

    • memory/4640-2-0x0000000005F30000-0x00000000064D4000-memory.dmp
      Filesize

      5.6MB

    • memory/4640-0-0x0000000000E40000-0x0000000000EC8000-memory.dmp
      Filesize

      544KB

    • memory/4640-1-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB