Resubmissions

09-04-2024 14:14

240409-rj3fvsce6t 10

09-04-2024 14:14

240409-rj2vbsce6s 10

09-04-2024 14:14

240409-rj18ssce51 10

09-04-2024 14:14

240409-rj1x2ahb79 10

04-04-2024 02:44

240404-c8cjeada69 10

Analysis

  • max time kernel
    1800s
  • max time network
    1169s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 14:14

General

  • Target

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe

  • Size

    522KB

  • MD5

    366b352bad65c71445747135fe315aec

  • SHA1

    4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f

  • SHA256

    e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392

  • SHA512

    49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1

  • SSDEEP

    12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
    "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE57.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1544
    • C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
      "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d0c46cad6c0778401e21910bd6b56b70

    SHA1

    7be418951ea96326aca445b8dfe449b2bfa0dca6

    SHA256

    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

    SHA512

    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    472630deade7164b44dcbfcc510893e3

    SHA1

    803a9e8ed77d1d8cb7d7fb409233872567f14438

    SHA256

    4d1da9ea90bac1aac3f3f82f69dc1e2490ca941420ac42466330977584bff122

    SHA512

    59ce194ebbdb2d2478fd8dd8c9616a4241ff2f207138952433f9bfbd4115a56c707031aac042444ba46dc97c8c1e8ed9c6126afb6e05f046f78a0739050ef9ee

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hf2g30yx.tgw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpEE57.tmp
    Filesize

    1KB

    MD5

    6982f48fe6b0d2a3d13dbdf014f6fc71

    SHA1

    30e8a30cb90b1ff67b1aefd6b67ad5a2540f4b67

    SHA256

    693ca4840664a48f1131428deec81a75de7afb499d0f2015a6eb5232c3d2e394

    SHA512

    25402ece10853f5cd67055bf50cb5c02b4059fe72e94388cf83e96bc9639a9f4d35a7b82bc3578739e4021820ff046605dd03f05f85ab158201b40f55bc41594

  • memory/704-81-0x0000000006FD0000-0x0000000006FDA000-memory.dmp
    Filesize

    40KB

  • memory/704-82-0x00000000071E0000-0x0000000007276000-memory.dmp
    Filesize

    600KB

  • memory/704-57-0x000000007FE00000-0x000000007FE10000-memory.dmp
    Filesize

    64KB

  • memory/704-56-0x00000000048F0000-0x0000000004900000-memory.dmp
    Filesize

    64KB

  • memory/704-59-0x0000000070AB0000-0x0000000070AFC000-memory.dmp
    Filesize

    304KB

  • memory/704-53-0x0000000005C20000-0x0000000005C3E000-memory.dmp
    Filesize

    120KB

  • memory/704-69-0x0000000006DB0000-0x0000000006DCE000-memory.dmp
    Filesize

    120KB

  • memory/704-80-0x0000000007590000-0x0000000007C0A000-memory.dmp
    Filesize

    6.5MB

  • memory/704-16-0x0000000004760000-0x0000000004796000-memory.dmp
    Filesize

    216KB

  • memory/704-17-0x0000000074810000-0x0000000074FC1000-memory.dmp
    Filesize

    7.7MB

  • memory/704-18-0x00000000048F0000-0x0000000004900000-memory.dmp
    Filesize

    64KB

  • memory/704-19-0x00000000048F0000-0x0000000004900000-memory.dmp
    Filesize

    64KB

  • memory/704-93-0x0000000074810000-0x0000000074FC1000-memory.dmp
    Filesize

    7.7MB

  • memory/704-21-0x0000000004F30000-0x000000000555A000-memory.dmp
    Filesize

    6.2MB

  • memory/704-58-0x0000000006DD0000-0x0000000006E04000-memory.dmp
    Filesize

    208KB

  • memory/704-85-0x00000000071A0000-0x00000000071B5000-memory.dmp
    Filesize

    84KB

  • memory/704-86-0x00000000072A0000-0x00000000072BA000-memory.dmp
    Filesize

    104KB

  • memory/704-87-0x0000000007290000-0x0000000007298000-memory.dmp
    Filesize

    32KB

  • memory/704-27-0x0000000005590000-0x00000000055B2000-memory.dmp
    Filesize

    136KB

  • memory/1140-10-0x0000000074810000-0x0000000074FC1000-memory.dmp
    Filesize

    7.7MB

  • memory/1140-32-0x0000000074810000-0x0000000074FC1000-memory.dmp
    Filesize

    7.7MB

  • memory/1140-3-0x0000000005640000-0x00000000056D2000-memory.dmp
    Filesize

    584KB

  • memory/1140-5-0x00000000055E0000-0x00000000055EA000-memory.dmp
    Filesize

    40KB

  • memory/1140-4-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/1140-11-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/1140-2-0x0000000005BF0000-0x0000000006196000-memory.dmp
    Filesize

    5.6MB

  • memory/1140-1-0x0000000000AA0000-0x0000000000B28000-memory.dmp
    Filesize

    544KB

  • memory/1140-9-0x0000000007F00000-0x0000000007F9C000-memory.dmp
    Filesize

    624KB

  • memory/1140-0-0x0000000074810000-0x0000000074FC1000-memory.dmp
    Filesize

    7.7MB

  • memory/1140-8-0x0000000006AE0000-0x0000000006B3E000-memory.dmp
    Filesize

    376KB

  • memory/1140-7-0x0000000005BA0000-0x0000000005BAC000-memory.dmp
    Filesize

    48KB

  • memory/1140-6-0x0000000005790000-0x00000000057A2000-memory.dmp
    Filesize

    72KB

  • memory/4516-60-0x0000000070AB0000-0x0000000070AFC000-memory.dmp
    Filesize

    304KB

  • memory/4516-83-0x0000000007020000-0x0000000007031000-memory.dmp
    Filesize

    68KB

  • memory/4516-54-0x0000000005B80000-0x0000000005BCC000-memory.dmp
    Filesize

    304KB

  • memory/4516-22-0x0000000074810000-0x0000000074FC1000-memory.dmp
    Filesize

    7.7MB

  • memory/4516-78-0x0000000006CF0000-0x0000000006D94000-memory.dmp
    Filesize

    656KB

  • memory/4516-79-0x0000000006E10000-0x0000000006E2A000-memory.dmp
    Filesize

    104KB

  • memory/4516-51-0x0000000005620000-0x0000000005977000-memory.dmp
    Filesize

    3.3MB

  • memory/4516-94-0x0000000074810000-0x0000000074FC1000-memory.dmp
    Filesize

    7.7MB

  • memory/4516-31-0x00000000055B0000-0x0000000005616000-memory.dmp
    Filesize

    408KB

  • memory/4516-55-0x0000000004760000-0x0000000004770000-memory.dmp
    Filesize

    64KB

  • memory/4516-84-0x0000000007050000-0x000000000705E000-memory.dmp
    Filesize

    56KB

  • memory/4516-24-0x0000000004760000-0x0000000004770000-memory.dmp
    Filesize

    64KB

  • memory/4516-29-0x00000000053D0000-0x0000000005436000-memory.dmp
    Filesize

    408KB

  • memory/4516-23-0x0000000004760000-0x0000000004770000-memory.dmp
    Filesize

    64KB

  • memory/4832-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4832-30-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4832-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4832-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4832-96-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB