Resubmissions

09-04-2024 14:18

240409-rmbsbahc53 10

09-04-2024 14:18

240409-rma6sahc52 10

09-04-2024 14:17

240409-rlr3xahc38 10

09-04-2024 14:17

240409-rlrgdacf2x 10

06-04-2024 01:09

240406-bhsl9sgc2t 10

Analysis

  • max time kernel
    1196s
  • max time network
    1200s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 14:18

General

  • Target

    2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe

  • Size

    548KB

  • MD5

    10a4cb3233c444bcf6211100ab9bad9a

  • SHA1

    2f4a679479fdff9d22226676d7a7eacab84311eb

  • SHA256

    2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65

  • SHA512

    0c847f9723d1e65a03d0e129555160a7730e3ab4625d488540dd82dc968b354e31ab042dd820da6b61662af62d0687696e458440ab66b940e3fa168c09af9303

  • SSDEEP

    12288:FUH8UsiMHGMZY/QZsg4rvpvK9+uH2OG/4RY+ajkrSyxPln+07bSsEAmD:yH8XvHFA6sgyvxK4uHBLRPaArSuPl19

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe
    "C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oFkpbhjTJbn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oFkpbhjTJbn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC796.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4672
    • C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe
      "C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    db01a2c1c7e70b2b038edf8ad5ad9826

    SHA1

    540217c647a73bad8d8a79e3a0f3998b5abd199b

    SHA256

    413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

    SHA512

    c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    e0f6e19c3b1a7773c6c4376fc76f486a

    SHA1

    c31fd6f380617a345658935696c0896d36623400

    SHA256

    c57031618be65124c376e545652d25486e14f0098e2a42278b8f6a50196b37ea

    SHA512

    f12ed3c96dafd09e3a332f62d8384eb8d36021bf8539a9bb87086d9c381ac7d7ce7c15ca4d9636661f3ade869f927ce704d4b9e10538b3d51ba0c11009dcb331

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_evi35yfc.zcy.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\tmpC796.tmp
    Filesize

    1KB

    MD5

    7a53ceca6fc1c711caef996b28c6d1d3

    SHA1

    69f41f73acbc6745e96982b0cca4fcea07491f2f

    SHA256

    dcc74a72aa71aa9f8ed2ad17ac28b80458150b1749e1545551d342fd953c1bc0

    SHA512

    c73a7971884b82c62cc544e180a7b8563334ff79ee8af9d5713575db6395f4db304af6926962785a51e0254f06f61ab63a1d1e5a1bc79cb6266786ad1a06c558

  • memory/1448-10-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1448-4-0x00000000050A0000-0x00000000050B0000-memory.dmp
    Filesize

    64KB

  • memory/1448-6-0x0000000005460000-0x0000000005470000-memory.dmp
    Filesize

    64KB

  • memory/1448-7-0x0000000005470000-0x000000000547C000-memory.dmp
    Filesize

    48KB

  • memory/1448-8-0x0000000007AD0000-0x0000000007B30000-memory.dmp
    Filesize

    384KB

  • memory/1448-9-0x000000000A1E0000-0x000000000A27C000-memory.dmp
    Filesize

    624KB

  • memory/1448-38-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1448-11-0x00000000050A0000-0x00000000050B0000-memory.dmp
    Filesize

    64KB

  • memory/1448-1-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1448-5-0x0000000005100000-0x000000000510A000-memory.dmp
    Filesize

    40KB

  • memory/1448-3-0x0000000005110000-0x00000000051A2000-memory.dmp
    Filesize

    584KB

  • memory/1448-0-0x00000000006D0000-0x000000000075E000-memory.dmp
    Filesize

    568KB

  • memory/1448-2-0x0000000005570000-0x0000000005A6E000-memory.dmp
    Filesize

    5.0MB

  • memory/1516-523-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1516-41-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1516-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1516-39-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1516-35-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3060-91-0x0000000008F60000-0x0000000009005000-memory.dmp
    Filesize

    660KB

  • memory/3060-479-0x00000000068F0000-0x000000000690A000-memory.dmp
    Filesize

    104KB

  • memory/3060-522-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/3060-488-0x00000000068E0000-0x00000000068E8000-memory.dmp
    Filesize

    32KB

  • memory/3060-31-0x0000000006680000-0x0000000006690000-memory.dmp
    Filesize

    64KB

  • memory/3060-93-0x0000000006680000-0x0000000006690000-memory.dmp
    Filesize

    64KB

  • memory/3060-27-0x0000000006680000-0x0000000006690000-memory.dmp
    Filesize

    64KB

  • memory/3060-25-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/3060-42-0x0000000007820000-0x000000000783C000-memory.dmp
    Filesize

    112KB

  • memory/3060-81-0x0000000008BE0000-0x0000000008BFE000-memory.dmp
    Filesize

    120KB

  • memory/3060-44-0x0000000007DD0000-0x0000000007E46000-memory.dmp
    Filesize

    472KB

  • memory/3060-77-0x0000000008C00000-0x0000000008C33000-memory.dmp
    Filesize

    204KB

  • memory/3060-79-0x0000000070A40000-0x0000000070A8B000-memory.dmp
    Filesize

    300KB

  • memory/3060-78-0x000000007F960000-0x000000007F970000-memory.dmp
    Filesize

    64KB

  • memory/3368-30-0x0000000007D70000-0x0000000007DD6000-memory.dmp
    Filesize

    408KB

  • memory/3368-28-0x00000000074B0000-0x00000000074D2000-memory.dmp
    Filesize

    136KB

  • memory/3368-80-0x0000000070A40000-0x0000000070A8B000-memory.dmp
    Filesize

    300KB

  • memory/3368-43-0x0000000008260000-0x00000000082AB000-memory.dmp
    Filesize

    300KB

  • memory/3368-22-0x0000000007700000-0x0000000007D28000-memory.dmp
    Filesize

    6.2MB

  • memory/3368-92-0x00000000070C0000-0x00000000070D0000-memory.dmp
    Filesize

    64KB

  • memory/3368-82-0x000000007EA40000-0x000000007EA50000-memory.dmp
    Filesize

    64KB

  • memory/3368-94-0x0000000009930000-0x00000000099C4000-memory.dmp
    Filesize

    592KB

  • memory/3368-21-0x00000000070C0000-0x00000000070D0000-memory.dmp
    Filesize

    64KB

  • memory/3368-36-0x0000000007E50000-0x00000000081A0000-memory.dmp
    Filesize

    3.3MB

  • memory/3368-19-0x0000000004A60000-0x0000000004A96000-memory.dmp
    Filesize

    216KB

  • memory/3368-514-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/3368-521-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/3368-20-0x00000000070C0000-0x00000000070D0000-memory.dmp
    Filesize

    64KB

  • memory/3368-32-0x0000000007DE0000-0x0000000007E46000-memory.dmp
    Filesize

    408KB

  • memory/3368-18-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB