Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2022 06:04

General

  • Target

    http://wiwirdo.ac.ug/rc.exe

Malware Config

Extracted

Family

remcos

Botnet

06192022

C2

nikahuve.ac.ug:6968

kalskala.ac.ug:6968

tuekisaa.ac.ug:6968

parthaha.ac.ug:6968

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    scxs.dat

  • keylog_flag

    false

  • keylog_folder

    forbas

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    cvxyttydfsgbghfgfhtd-RXTSAM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://wiwirdo.ac.ug/rc.exe
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3012 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2084
  • C:\Users\Admin\Desktop\rc.exe
    "C:\Users\Admin\Desktop\rc.exe"
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:3212
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\rc.exe
      Filesize

      480KB

      MD5

      4841f41452ae6adfbfdcaa30e253261f

      SHA1

      5a51f6bddb0e890a710fe8c13017e8902e7123fd

      SHA256

      5d97621e71741cf4e2b90ebd16281ddb2c1fe806b3c4e6be5aef738cdf79089b

      SHA512

      220bca133859810728fc6d2df5ad8f789e4e1138ca76d51c809474ca721259863cbb9b81435fd9e9379a61f615816607eaa9414349625762a02ce60271444e1d

    • C:\Users\Admin\Desktop\rc.exe.15p10h7.partial
      Filesize

      480KB

      MD5

      4841f41452ae6adfbfdcaa30e253261f

      SHA1

      5a51f6bddb0e890a710fe8c13017e8902e7123fd

      SHA256

      5d97621e71741cf4e2b90ebd16281ddb2c1fe806b3c4e6be5aef738cdf79089b

      SHA512

      220bca133859810728fc6d2df5ad8f789e4e1138ca76d51c809474ca721259863cbb9b81435fd9e9379a61f615816607eaa9414349625762a02ce60271444e1d

    • memory/3212-136-0x0000000000000000-mapping.dmp
    • memory/3220-139-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3220-137-0x0000000000000000-mapping.dmp
    • memory/3220-138-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3220-140-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3220-141-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/3220-142-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/4688-134-0x0000000005090000-0x0000000005122000-memory.dmp
      Filesize

      584KB

    • memory/4688-135-0x0000000005060000-0x000000000506A000-memory.dmp
      Filesize

      40KB

    • memory/4688-133-0x00000000055A0000-0x0000000005B44000-memory.dmp
      Filesize

      5.6MB

    • memory/4688-132-0x0000000000780000-0x00000000007FE000-memory.dmp
      Filesize

      504KB