Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    19-06-2022 17:36

General

  • Target

    a1098873c94184cf24edd24c3883f4be52224575da34f0469ad4a525c852ef28.exe

  • Size

    985KB

  • MD5

    0e5c23d14dc6448fff9ee7fe356cee81

  • SHA1

    fae0a0acbf6e174b22d3fe0ff6cfe332a462b33b

  • SHA256

    a1098873c94184cf24edd24c3883f4be52224575da34f0469ad4a525c852ef28

  • SHA512

    6363c36750aa00e9f521d402f10f37745bd0f8a4ab2cfddbf342bce7743b8a853016e2afc58982f719d316d73fe255841276966a508eb3ccb7ce83733ff12b03

Malware Config

Extracted

Family

remcos

Botnet

06192022

C2

nikahuve.ac.ug:6968

kalskala.ac.ug:6968

tuekisaa.ac.ug:6968

parthaha.ac.ug:6968

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    scxs.dat

  • keylog_flag

    false

  • keylog_folder

    forbas

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    cvxyttydfsgbghfgfhtd-RXTSAM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1098873c94184cf24edd24c3883f4be52224575da34f0469ad4a525c852ef28.exe
    "C:\Users\Admin\AppData\Local\Temp\a1098873c94184cf24edd24c3883f4be52224575da34f0469ad4a525c852ef28.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:432
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:4604

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2600-116-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-117-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-119-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-118-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-120-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-121-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-124-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-123-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-122-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-125-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-126-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-127-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-128-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-129-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-130-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-131-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-132-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-133-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-134-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-135-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-136-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-137-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-138-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-139-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-140-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-141-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-143-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-142-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-144-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-145-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-146-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-147-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-148-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-149-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-150-0x00000000002E0000-0x00000000003DC000-memory.dmp
      Filesize

      1008KB

    • memory/2600-151-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-152-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-153-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-154-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-155-0x0000000004BD0000-0x0000000004C46000-memory.dmp
      Filesize

      472KB

    • memory/2600-156-0x0000000005000000-0x0000000005050000-memory.dmp
      Filesize

      320KB

    • memory/2600-157-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-158-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-159-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-160-0x0000000005110000-0x00000000051C2000-memory.dmp
      Filesize

      712KB

    • memory/2600-161-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-162-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-163-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-164-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-165-0x00000000051D0000-0x00000000052C8000-memory.dmp
      Filesize

      992KB

    • memory/2600-166-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-167-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-168-0x00000000050E0000-0x00000000050FE000-memory.dmp
      Filesize

      120KB

    • memory/2600-169-0x00000000053C0000-0x000000000540C000-memory.dmp
      Filesize

      304KB

    • memory/2600-170-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-171-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-172-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-173-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-174-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-175-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-176-0x0000000005520000-0x00000000055B2000-memory.dmp
      Filesize

      584KB

    • memory/2600-177-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-178-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-179-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-180-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-181-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-182-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-183-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-184-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-185-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/2600-186-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4604-518-0x000000000043133D-mapping.dmp
    • memory/4604-566-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/4604-567-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/4972-187-0x0000000000000000-mapping.dmp
    • memory/4972-188-0x0000000077550000-0x00000000776DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4972-223-0x00000000044A0000-0x00000000044D6000-memory.dmp
      Filesize

      216KB

    • memory/4972-228-0x0000000006D50000-0x0000000007378000-memory.dmp
      Filesize

      6.2MB

    • memory/4972-246-0x0000000006BC0000-0x0000000006BE2000-memory.dmp
      Filesize

      136KB

    • memory/4972-248-0x00000000073F0000-0x0000000007456000-memory.dmp
      Filesize

      408KB

    • memory/4972-249-0x0000000007560000-0x00000000075C6000-memory.dmp
      Filesize

      408KB

    • memory/4972-250-0x00000000075D0000-0x0000000007920000-memory.dmp
      Filesize

      3.3MB

    • memory/4972-253-0x0000000006D30000-0x0000000006D4C000-memory.dmp
      Filesize

      112KB

    • memory/4972-254-0x0000000007CC0000-0x0000000007D0B000-memory.dmp
      Filesize

      300KB

    • memory/4972-268-0x00000000094F0000-0x0000000009B68000-memory.dmp
      Filesize

      6.5MB

    • memory/4972-269-0x0000000008A40000-0x0000000008A5A000-memory.dmp
      Filesize

      104KB

    • memory/4972-276-0x0000000008DF0000-0x0000000008E23000-memory.dmp
      Filesize

      204KB

    • memory/4972-277-0x0000000006830000-0x000000000684E000-memory.dmp
      Filesize

      120KB

    • memory/4972-286-0x0000000008F60000-0x0000000009005000-memory.dmp
      Filesize

      660KB

    • memory/4972-290-0x0000000009110000-0x00000000091A4000-memory.dmp
      Filesize

      592KB

    • memory/4972-493-0x0000000009090000-0x00000000090AA000-memory.dmp
      Filesize

      104KB

    • memory/4972-498-0x0000000009080000-0x0000000009088000-memory.dmp
      Filesize

      32KB