Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:26

General

  • Target

    fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe

  • Size

    617KB

  • MD5

    d822c95bd53f00fca100fd5a8e262c84

  • SHA1

    5198d2fdc041d5b71fa0ca9e12308b0d835a2e6f

  • SHA256

    fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02

  • SHA512

    3579eff385d1b1c5695f12c061052b594f2659971384d7ea37c4b7f9e46043ed6e7cfdcfa332fc249878ee9efc1b2da85ddb69851f812eb14f072979209bf59c

  • SSDEEP

    12288:+CHNBT5iQt+QD+pkBFJsoFlTlNeg8jQHhpKISzAHEAmD:lNlpBr3d8j8H

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe
    "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oloHsnLTUx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oloHsnLTUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87C6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2684
    • C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe
      "C:\Users\Admin\AppData\Local\Temp\fadcd7b36622cde793fdb8b3c509c13efb05a57e5227ea5c0dac37ef49a5cb02.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp87C6.tmp
    Filesize

    1KB

    MD5

    7774d1dbe2330fe217f67138a11cb5fe

    SHA1

    71bb782a15448d5228e5422de31ab8c50eb9b6b1

    SHA256

    ce6d68849a60d92f91a34d15961c35e5fe80fa148d3dd8c4e48d210c20b7572b

    SHA512

    477cfa80fa606a2fe4bbb3320511530153eab0b80508da51479846ce8225b0595aa5967b8598d70e83ee4e38ab9e202db1e3c680ca31c34562356190ea872da2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    906b2cf1b35f34d7eb91193ad419313e

    SHA1

    06725605e7dac73665e7b45e558017f3f4aa05e3

    SHA256

    7fdbb09e65d7776e5a455fe55b457cf787f2aa267270aad6a2d021317170bc2a

    SHA512

    51d793ea0fdf2672e0b121f3bd06d8da60ac564ddb95b0a298fd75d529ecdfdfdcac3bec25680e8a80f8256b83fa324fc5f7abde3a314a4d7c3512b6710b6447

  • memory/1640-30-0x0000000074230000-0x000000007491E000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-1-0x0000000074230000-0x000000007491E000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-2-0x0000000005100000-0x0000000005140000-memory.dmp
    Filesize

    256KB

  • memory/1640-3-0x0000000000450000-0x0000000000462000-memory.dmp
    Filesize

    72KB

  • memory/1640-4-0x00000000006A0000-0x00000000006A8000-memory.dmp
    Filesize

    32KB

  • memory/1640-5-0x00000000006B0000-0x00000000006BC000-memory.dmp
    Filesize

    48KB

  • memory/1640-6-0x0000000000FE0000-0x0000000001040000-memory.dmp
    Filesize

    384KB

  • memory/1640-7-0x0000000074230000-0x000000007491E000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-8-0x0000000005100000-0x0000000005140000-memory.dmp
    Filesize

    256KB

  • memory/1640-0-0x00000000012D0000-0x0000000001370000-memory.dmp
    Filesize

    640KB

  • memory/2428-44-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-23-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-24-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2428-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-21-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-31-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-60-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-59-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-56-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-55-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-40-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-53-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-45-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-49-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-50-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2428-22-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2496-43-0x000000006E770000-0x000000006ED1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2496-41-0x00000000029B0000-0x00000000029F0000-memory.dmp
    Filesize

    256KB

  • memory/2496-39-0x000000006E770000-0x000000006ED1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2496-37-0x00000000029B0000-0x00000000029F0000-memory.dmp
    Filesize

    256KB

  • memory/2496-33-0x000000006E770000-0x000000006ED1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-42-0x000000006E770000-0x000000006ED1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-38-0x000000006E770000-0x000000006ED1B000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-36-0x0000000002740000-0x0000000002780000-memory.dmp
    Filesize

    256KB

  • memory/2624-35-0x000000006E770000-0x000000006ED1B000-memory.dmp
    Filesize

    5.7MB