Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 09:38

General

  • Target

    acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe

  • Size

    606KB

  • MD5

    26b9175fdea8189a3dfbbfadd992162a

  • SHA1

    7ed89ce0650ff7a790b70b94c7aea014d431e069

  • SHA256

    acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18

  • SHA512

    7f5eef81b1a9d0dc45df0edd20dc298c7f348671f9716c94ed80fe045c7e5826955ef70e21df6012e89faf315c0357bbd0036ab90770d6d3f8df8d34704a7f47

  • SSDEEP

    12288:H+Dbg4B778QecVQuGWAsuzlK4J/cgr/nKkKeZZn++J6zpSZLTIvsQuWEAmD:2g4BXQ5LsuzlK9gTfK48+JYQLTx9W

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

gg

C2

62.102.148.185:9771

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    newstart

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_wgwfvnfssp

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe
    "C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mVRHqirOY.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mVRHqirOY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8DDE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe
      "C:\Users\Admin\AppData\Local\Temp\acbf12b2320144b2fa6410177816a70ffd423790b5c65cb6d6c6566e0ca1be18.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8DDE.tmp
    Filesize

    1KB

    MD5

    07f26eca45ade7a9ebb933d1d8914334

    SHA1

    5706660e9709c920145826264ef5eaa7868d90a5

    SHA256

    645cce6131ab20344069091b5f0daf42ef7d4edf7a0c6a920469c18a4f44905f

    SHA512

    eb62db2fdfe507e80ad40e5b66dd37bcacff862b2586a01eba3e9ddc47aaaa208278fb7bcabd3e060a8d77a320dbadf638094bcf29d24c85013b4e9a73e8a084

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    4de9de50d4ae11cbf9a1e441d94621a2

    SHA1

    eabc07671ed5b199e1dd33cb3259bb7f32c1adae

    SHA256

    5f0b48d79a8ec52edfdcb7db404fa232845b90a1cfc391651f0400c8e1d643dc

    SHA512

    fd897b1d6f2a832584482dce9d9cf9c3ce8dc1d5bc811b7fffb8a2c33b33db22a6e41f7f18b79abcf571f3d62c1d8e03b7da1305b0133c3f839d09c798cbb301

  • memory/2232-5-0x00000000004F0000-0x0000000000506000-memory.dmp
    Filesize

    88KB

  • memory/2232-37-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-4-0x0000000000440000-0x000000000044E000-memory.dmp
    Filesize

    56KB

  • memory/2232-0-0x0000000073F1E000-0x0000000073F1F000-memory.dmp
    Filesize

    4KB

  • memory/2232-6-0x0000000004C30000-0x0000000004C90000-memory.dmp
    Filesize

    384KB

  • memory/2232-7-0x0000000073F1E000-0x0000000073F1F000-memory.dmp
    Filesize

    4KB

  • memory/2232-8-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-2-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-1-0x0000000000990000-0x0000000000A2E000-memory.dmp
    Filesize

    632KB

  • memory/2232-3-0x00000000004D0000-0x00000000004E8000-memory.dmp
    Filesize

    96KB

  • memory/2584-21-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2584-29-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2584-32-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2584-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2584-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2584-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2584-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2584-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2584-23-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB