Resubmissions

09-04-2024 14:18

240409-rmbsbahc53 10

09-04-2024 14:18

240409-rma6sahc52 10

09-04-2024 14:17

240409-rlr3xahc38 10

09-04-2024 14:17

240409-rlrgdacf2x 10

06-04-2024 01:09

240406-bhsl9sgc2t 10

Analysis

  • max time kernel
    1195s
  • max time network
    1179s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 14:18

General

  • Target

    2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe

  • Size

    548KB

  • MD5

    10a4cb3233c444bcf6211100ab9bad9a

  • SHA1

    2f4a679479fdff9d22226676d7a7eacab84311eb

  • SHA256

    2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65

  • SHA512

    0c847f9723d1e65a03d0e129555160a7730e3ab4625d488540dd82dc968b354e31ab042dd820da6b61662af62d0687696e458440ab66b940e3fa168c09af9303

  • SSDEEP

    12288:FUH8UsiMHGMZY/QZsg4rvpvK9+uH2OG/4RY+ajkrSyxPln+07bSsEAmD:yH8XvHFA6sgyvxK4uHBLRPaArSuPl19

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe
    "C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oFkpbhjTJbn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oFkpbhjTJbn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC786.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1368
    • C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe
      "C:\Users\Admin\AppData\Local\Temp\2a0a27371b6f4d355c3264fcc668d8a0fe1af7ebb8b19dca3b5cdf20a3282d65.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d0c46cad6c0778401e21910bd6b56b70

    SHA1

    7be418951ea96326aca445b8dfe449b2bfa0dca6

    SHA256

    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

    SHA512

    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    e522874d136a587141008e4a3c55b38d

    SHA1

    e9d385ade6d9a21dd84f07a66cd76e51eac9eaa1

    SHA256

    12cf845b05789050f017f58fc0f3e051fe1a46e2cf7a1084dc6c7a1cdb07f7e2

    SHA512

    4e55248a705a1e590596bfb0283b2f7fd7a203f8509ad255c931bd40b4952c811abd98585e5dfde0997ab6678504aaf024d13c243765abe2cfe81173aec58f36

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0dqwlids.sdz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC786.tmp
    Filesize

    1KB

    MD5

    70624039a31297d15f1d730d353079a1

    SHA1

    55969ce7fcd67372779fcc7ef37f02a35900e75c

    SHA256

    2df0078fb61720fdb0c1c8d9079345379a864a12f68eac66865e9b0104ea891f

    SHA512

    ac77bcd65ccefe3960941d54f36a4acc71219b142e730629ae5cbc5960c5b5742a871f09ba74a50266cc0681208a43a110e76daa9a0c98f0c0179c4f981432e1

  • memory/1312-96-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1312-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1312-53-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1312-47-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1312-45-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2764-17-0x0000000074BC0000-0x0000000075371000-memory.dmp
    Filesize

    7.7MB

  • memory/2764-27-0x0000000004C20000-0x0000000004C86000-memory.dmp
    Filesize

    408KB

  • memory/2764-93-0x0000000074BC0000-0x0000000075371000-memory.dmp
    Filesize

    7.7MB

  • memory/2764-16-0x00000000021A0000-0x00000000021D6000-memory.dmp
    Filesize

    216KB

  • memory/2764-87-0x0000000007040000-0x0000000007048000-memory.dmp
    Filesize

    32KB

  • memory/2764-18-0x0000000002270000-0x0000000002280000-memory.dmp
    Filesize

    64KB

  • memory/2764-20-0x0000000004E70000-0x000000000549A000-memory.dmp
    Filesize

    6.2MB

  • memory/2764-19-0x0000000002270000-0x0000000002280000-memory.dmp
    Filesize

    64KB

  • memory/2764-82-0x0000000006F90000-0x0000000007026000-memory.dmp
    Filesize

    600KB

  • memory/2764-80-0x0000000006D00000-0x0000000006D1A000-memory.dmp
    Filesize

    104KB

  • memory/2764-70-0x0000000070F10000-0x0000000070F5C000-memory.dmp
    Filesize

    304KB

  • memory/2764-24-0x0000000004B10000-0x0000000004B32000-memory.dmp
    Filesize

    136KB

  • memory/2764-28-0x00000000054B0000-0x0000000005807000-memory.dmp
    Filesize

    3.3MB

  • memory/2936-55-0x00000000064C0000-0x000000000650C000-memory.dmp
    Filesize

    304KB

  • memory/2936-83-0x0000000007990000-0x00000000079A1000-memory.dmp
    Filesize

    68KB

  • memory/2936-94-0x0000000074BC0000-0x0000000075371000-memory.dmp
    Filesize

    7.7MB

  • memory/2936-86-0x0000000007AD0000-0x0000000007AEA000-memory.dmp
    Filesize

    104KB

  • memory/2936-85-0x00000000079D0000-0x00000000079E5000-memory.dmp
    Filesize

    84KB

  • memory/2936-84-0x00000000079C0000-0x00000000079CE000-memory.dmp
    Filesize

    56KB

  • memory/2936-26-0x0000000005E90000-0x0000000005EF6000-memory.dmp
    Filesize

    408KB

  • memory/2936-21-0x0000000074BC0000-0x0000000075371000-memory.dmp
    Filesize

    7.7MB

  • memory/2936-81-0x0000000007800000-0x000000000780A000-memory.dmp
    Filesize

    40KB

  • memory/2936-54-0x0000000006430000-0x000000000644E000-memory.dmp
    Filesize

    120KB

  • memory/2936-22-0x0000000002E20000-0x0000000002E30000-memory.dmp
    Filesize

    64KB

  • memory/2936-56-0x0000000006A00000-0x0000000006A34000-memory.dmp
    Filesize

    208KB

  • memory/2936-58-0x0000000070F10000-0x0000000070F5C000-memory.dmp
    Filesize

    304KB

  • memory/2936-57-0x000000007F360000-0x000000007F370000-memory.dmp
    Filesize

    64KB

  • memory/2936-67-0x00000000073F0000-0x000000000740E000-memory.dmp
    Filesize

    120KB

  • memory/2936-68-0x0000000002E20000-0x0000000002E30000-memory.dmp
    Filesize

    64KB

  • memory/2936-69-0x0000000007420000-0x00000000074C4000-memory.dmp
    Filesize

    656KB

  • memory/2936-23-0x0000000002E20000-0x0000000002E30000-memory.dmp
    Filesize

    64KB

  • memory/2936-79-0x0000000007DC0000-0x000000000843A000-memory.dmp
    Filesize

    6.5MB

  • memory/4920-8-0x0000000008050000-0x00000000080B0000-memory.dmp
    Filesize

    384KB

  • memory/4920-4-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/4920-5-0x00000000054D0000-0x00000000054DA000-memory.dmp
    Filesize

    40KB

  • memory/4920-50-0x0000000074BC0000-0x0000000075371000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-6-0x0000000005850000-0x0000000005860000-memory.dmp
    Filesize

    64KB

  • memory/4920-7-0x00000000060B0000-0x00000000060BC000-memory.dmp
    Filesize

    48KB

  • memory/4920-10-0x0000000074BC0000-0x0000000075371000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-0-0x0000000000990000-0x0000000000A1E000-memory.dmp
    Filesize

    568KB

  • memory/4920-9-0x000000000A790000-0x000000000A82C000-memory.dmp
    Filesize

    624KB

  • memory/4920-11-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/4920-3-0x00000000054E0000-0x0000000005572000-memory.dmp
    Filesize

    584KB

  • memory/4920-2-0x00000000059F0000-0x0000000005F96000-memory.dmp
    Filesize

    5.6MB

  • memory/4920-1-0x0000000074BC0000-0x0000000075371000-memory.dmp
    Filesize

    7.7MB