Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 01:36

General

  • Target

    fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe

  • Size

    617KB

  • MD5

    d822c95bd53f00fca100fd5a8e262c84

  • SHA1

    5198d2fdc041d5b71fa0ca9e12308b0d835a2e6f

  • SHA256

    fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02

  • SHA512

    3579eff385d1b1c5695f12c061052b594f2659971384d7ea37c4b7f9e46043ed6e7cfdcfa332fc249878ee9efc1b2da85ddb69851f812eb14f072979209bf59c

  • SSDEEP

    12288:+CHNBT5iQt+QD+pkBFJsoFlTlNeg8jQHhpKISzAHEAmD:lNlpBr3d8j8H

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

remcos

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects executables packed with SmartAssembly 1 IoCs
  • detects Windows exceutables potentially bypassing UAC using eventvwr.exe 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe
    "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oloHsnLTUx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oloHsnLTUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBAA8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe
      "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBAA8.tmp
    Filesize

    1KB

    MD5

    883940757c683a948d8a2fd17983b3d5

    SHA1

    2dbac71f17366ace2464bec61a3b683875ae2a97

    SHA256

    5160d21719aded518ff1e91c1cd4fd592c57e732fc6e9a911c2a623af29b23da

    SHA512

    8bb58db525a4eddf259da764a96c030d4d31e6dca5bf509191f760d924f17c3afa3f0ff5ce0cdbd879003e2d42cae912e31af87d21a9bc580cfba26508d002af

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7LLYXQL6O312JW8RUJT5.temp
    Filesize

    7KB

    MD5

    9355e56d770cc91ad519124601fbe01b

    SHA1

    1409ab1b29dcc1f8112242108724f39edeb94805

    SHA256

    f629e5e93a7f5f7336d0a021e3a9b4c655bbb6827125f0fab3eb881f111529a9

    SHA512

    39f4b10a6316ccfd544af3e297f735f643d29d131e936f25127c9411d4fff61304de24fe55fb78f9e348f695d8a8aa23ce317a3d38830f88a8f0d4ec0eeaade9

  • memory/2080-47-0x000000006E670000-0x000000006EC1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2080-42-0x0000000000280000-0x00000000002C0000-memory.dmp
    Filesize

    256KB

  • memory/2080-41-0x000000006E670000-0x000000006EC1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2080-38-0x000000006E670000-0x000000006EC1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2080-39-0x0000000000280000-0x00000000002C0000-memory.dmp
    Filesize

    256KB

  • memory/2596-37-0x000000006E670000-0x000000006EC1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-46-0x000000006E670000-0x000000006EC1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-45-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2596-44-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2596-40-0x000000006E670000-0x000000006EC1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2660-43-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-30-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-26-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-32-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-23-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2660-21-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2856-8-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2856-7-0x0000000074AC0000-0x00000000751AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-6-0x0000000005C80000-0x0000000005CE0000-memory.dmp
    Filesize

    384KB

  • memory/2856-5-0x0000000000A40000-0x0000000000A4C000-memory.dmp
    Filesize

    48KB

  • memory/2856-33-0x0000000074AC0000-0x00000000751AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-4-0x0000000000A30000-0x0000000000A38000-memory.dmp
    Filesize

    32KB

  • memory/2856-3-0x00000000009C0000-0x00000000009D2000-memory.dmp
    Filesize

    72KB

  • memory/2856-2-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2856-1-0x0000000074AC0000-0x00000000751AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-0-0x0000000000E50000-0x0000000000EF0000-memory.dmp
    Filesize

    640KB