Analysis

  • max time kernel
    153s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 05:56

General

  • Target

    rc.exe

  • Size

    985KB

  • MD5

    0e5c23d14dc6448fff9ee7fe356cee81

  • SHA1

    fae0a0acbf6e174b22d3fe0ff6cfe332a462b33b

  • SHA256

    a1098873c94184cf24edd24c3883f4be52224575da34f0469ad4a525c852ef28

  • SHA512

    6363c36750aa00e9f521d402f10f37745bd0f8a4ab2cfddbf342bce7743b8a853016e2afc58982f719d316d73fe255841276966a508eb3ccb7ce83733ff12b03

Malware Config

Extracted

Family

remcos

Botnet

06192022

C2

nikahuve.ac.ug:6968

kalskala.ac.ug:6968

tuekisaa.ac.ug:6968

parthaha.ac.ug:6968

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    scxs.dat

  • keylog_flag

    false

  • keylog_folder

    forbas

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    cvxyttydfsgbghfgfhtd-RXTSAM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rc.exe
    "C:\Users\Admin\AppData\Local\Temp\rc.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-158-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/1624-157-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/1624-156-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/1624-154-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/1624-155-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/1624-153-0x0000000000000000-mapping.dmp
  • memory/2788-130-0x0000000000D60000-0x0000000000E5C000-memory.dmp
    Filesize

    1008KB

  • memory/2788-131-0x0000000005790000-0x0000000005806000-memory.dmp
    Filesize

    472KB

  • memory/2788-132-0x0000000005BE0000-0x0000000005C30000-memory.dmp
    Filesize

    320KB

  • memory/2788-133-0x00000000015E0000-0x0000000001692000-memory.dmp
    Filesize

    712KB

  • memory/2788-134-0x00000000014B0000-0x00000000014CE000-memory.dmp
    Filesize

    120KB

  • memory/2788-135-0x0000000005F30000-0x0000000005FC2000-memory.dmp
    Filesize

    584KB

  • memory/3744-144-0x0000000006830000-0x000000000684A000-memory.dmp
    Filesize

    104KB

  • memory/3744-151-0x0000000007980000-0x000000000799A000-memory.dmp
    Filesize

    104KB

  • memory/3744-142-0x0000000006330000-0x000000000634E000-memory.dmp
    Filesize

    120KB

  • memory/3744-145-0x0000000007570000-0x00000000075A2000-memory.dmp
    Filesize

    200KB

  • memory/3744-146-0x00000000702C0000-0x000000007030C000-memory.dmp
    Filesize

    304KB

  • memory/3744-147-0x0000000007550000-0x000000000756E000-memory.dmp
    Filesize

    120KB

  • memory/3744-148-0x00000000076B0000-0x00000000076BA000-memory.dmp
    Filesize

    40KB

  • memory/3744-149-0x00000000078C0000-0x0000000007956000-memory.dmp
    Filesize

    600KB

  • memory/3744-150-0x0000000005070000-0x000000000507E000-memory.dmp
    Filesize

    56KB

  • memory/3744-143-0x0000000007B70000-0x00000000081EA000-memory.dmp
    Filesize

    6.5MB

  • memory/3744-152-0x0000000007970000-0x0000000007978000-memory.dmp
    Filesize

    32KB

  • memory/3744-141-0x0000000005D10000-0x0000000005D76000-memory.dmp
    Filesize

    408KB

  • memory/3744-140-0x0000000005C30000-0x0000000005C96000-memory.dmp
    Filesize

    408KB

  • memory/3744-139-0x00000000054A0000-0x00000000054C2000-memory.dmp
    Filesize

    136KB

  • memory/3744-138-0x0000000005600000-0x0000000005C28000-memory.dmp
    Filesize

    6.2MB

  • memory/3744-137-0x0000000002D50000-0x0000000002D86000-memory.dmp
    Filesize

    216KB

  • memory/3744-136-0x0000000000000000-mapping.dmp