Analysis

  • max time kernel
    161s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 01:34

General

  • Target

    70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe

  • Size

    703KB

  • MD5

    cfeae297e7b47d957e9e275ede703064

  • SHA1

    f31ea0ebf131e7186acf028687581318642eff74

  • SHA256

    70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92

  • SHA512

    ebd1a85b790743ee2784a87b0d993151d6c7a53eb1ab5f72cd79d490c56aca511ae369dd04067187ea62bbd3cde803c1bc7b1d628696aff4e3c0ce5e21051e1a

  • SSDEEP

    12288:HpIgdWtnyVADTJUSx1VUDp5eHKCREbiALl4JFznCy:XdWtnyVAJvx1VUKkOMOJ1C

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

81.17.17.70:1198

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    windowsfiles.exe

  • copy_folder

    windowsfiles

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    windowsfiles

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-NMB4R7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 23 IoCs
  • Detects executables packed with SmartAssembly 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe
    "C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe
      "C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe
        "C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe
          "C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:2280
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\windowsfiles\logs.dat
      Filesize

      144B

      MD5

      74c971344b6f26101cc7e3e3f78eae66

      SHA1

      3dce0366bff1a0ca53325e7eb945cacc30fb6f18

      SHA256

      bb70661e44b521b39bae1d4dde4bfbcaeeeedbc8d68e5ef98afb49544eac7b33

      SHA512

      7d110ed852a5f41bca312f18c9842f9ad265f332311e3419dd5681fee95c1209832bd7946f05b1315eb963c3e6c215c93d39078972f1f9db88177c98ea5f800d

    • C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe
      Filesize

      703KB

      MD5

      cfeae297e7b47d957e9e275ede703064

      SHA1

      f31ea0ebf131e7186acf028687581318642eff74

      SHA256

      70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92

      SHA512

      ebd1a85b790743ee2784a87b0d993151d6c7a53eb1ab5f72cd79d490c56aca511ae369dd04067187ea62bbd3cde803c1bc7b1d628696aff4e3c0ce5e21051e1a

    • memory/2260-8-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-4-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-5-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2260-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-33-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-56-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-75-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-74-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-69-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-67-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-62-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-30-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-61-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-35-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-36-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-37-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-42-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-43-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-48-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2280-49-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4004-1-0x0000000000AC0000-0x0000000000B76000-memory.dmp
      Filesize

      728KB

    • memory/4004-7-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/4004-0-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/4004-2-0x0000000005BB0000-0x0000000006154000-memory.dmp
      Filesize

      5.6MB

    • memory/4004-3-0x00000000055F0000-0x0000000005600000-memory.dmp
      Filesize

      64KB

    • memory/4644-31-0x00000000736D0000-0x0000000073E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4644-24-0x00000000736D0000-0x0000000073E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4644-25-0x0000000004F60000-0x0000000004F70000-memory.dmp
      Filesize

      64KB