Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 21:03

General

  • Target

    7efd9de26a438503b6d0bc112ed76e29db45c3341b4b82ad81556c6218ca37cd.exe

  • Size

    136KB

  • MD5

    b2232a781127819d4b424924bc07ad8d

  • SHA1

    3635c05508b6d1deaf1fac2f3339ded446f84096

  • SHA256

    7efd9de26a438503b6d0bc112ed76e29db45c3341b4b82ad81556c6218ca37cd

  • SHA512

    5aa987d546741d0519903a78aa39932579f2a7a70d35764d770e46824ab80fb79d13780c4c2e9864faf49bcfd3c4ac665bb4bdb0a9466acda6a4bafa36ad8973

  • SSDEEP

    1536:ITHiPBX4nDzMyRXGHrc9YRHqbTypgpmb5Q+ZReSdhk/J+YLgD3mrxb53cSuYQjKU:xPd4n/M+WLcilrpgGH/GwY87mVmIXha

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

systemcontrol.ddns.net:45000

systemcontrol2.ddns.net:45000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    OfficeUpgrade.exe

  • copy_folder

    OfficeUpgrade

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    Upgrader.dat

  • keylog_flag

    false

  • keylog_folder

    Upgrader

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    req_khauflaoyr

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    OfficeUpgrade

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • detects Windows exceutables potentially bypassing UAC using eventvwr.exe 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7efd9de26a438503b6d0bc112ed76e29db45c3341b4b82ad81556c6218ca37cd.exe
    "C:\Users\Admin\AppData\Local\Temp\7efd9de26a438503b6d0bc112ed76e29db45c3341b4b82ad81556c6218ca37cd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe
      "C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe
        "C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1596
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3496 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3708

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe
      Filesize

      136KB

      MD5

      86744a207d75a4fb303ae1099cf36993

      SHA1

      b5e22aa493c74802ef93b55a622b255dfe46b92b

      SHA256

      2145a225a400441848a05492dd2bc1cd3054b436eea0f51a77bd40ae2aa92a86

      SHA512

      9ab8d000cc447fcc399ede482abd790ffd45a464b649d614811a7f8876a7d07afa8e46bb4499d3149ffed2d43e71692922825099b9350dbaa2445bc24c5bc6fe

    • memory/1120-35-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/1120-21-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/1120-20-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/1596-27-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1596-24-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1596-33-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1596-31-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1596-30-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1596-26-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1596-25-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2196-16-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/2196-23-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/2196-2-0x00000000057F0000-0x0000000005D94000-memory.dmp
      Filesize

      5.6MB

    • memory/2196-3-0x0000000005240000-0x00000000052D2000-memory.dmp
      Filesize

      584KB

    • memory/2196-0-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/2196-5-0x00000000051E0000-0x00000000051EA000-memory.dmp
      Filesize

      40KB

    • memory/2196-4-0x0000000005200000-0x0000000005210000-memory.dmp
      Filesize

      64KB

    • memory/2196-6-0x0000000005760000-0x0000000005780000-memory.dmp
      Filesize

      128KB

    • memory/2196-1-0x00000000007B0000-0x00000000007D8000-memory.dmp
      Filesize

      160KB