Resubmissions

08/05/2024, 15:50

240508-tacj7aed89 10

08/05/2024, 15:39

240508-s3ve2abf3t 10

Analysis

  • max time kernel
    600s
  • max time network
    600s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/05/2024, 15:39

General

  • Target

    9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe

  • Size

    863KB

  • MD5

    dabe08d54fa304acf839f180c0ee1211

  • SHA1

    34e9389367fffbf9edf77b4f973ff4f83bf14b87

  • SHA256

    9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee

  • SHA512

    61b26ac129410af9404e53bc575045ccbcc2fd6af16a5201f6cef47875d767c2511868edfa026f6374b86ec238ac4251263701c5a7a7ef50c3b4d8efda62b7c1

  • SSDEEP

    24576:epLBj972/zHgaqgEa8R4ztaRGcNpVnNRCxhO5shG5qt:el0/qgz8R4z0RDNpVTN5it

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.173.4.16:2560

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KDW6BI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe
    "C:\Users\Admin\AppData\Local\Temp\9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3716
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF52D.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1004
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Windows\System32\svchost.exe
          "C:\Windows\System32\svchost.exe"
          4⤵
            PID:2464
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5028
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe /stext "C:\Users\Admin\AppData\Local\Temp\fbsypszococtloqztembmcaqk"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1044
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe /stext "C:\Users\Admin\AppData\Local\Temp\pvxqqlrhqwuxndndcpzdpouzlgucc"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:1792
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe /stext "C:\Users\Admin\AppData\Local\Temp\sxkbjdcjeemkyjbhlateatpqtnedwttz"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4000
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
            4⤵
              PID:1644
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4436,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4376 /prefetch:8
        1⤵
          PID:5076
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4032,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4696 /prefetch:8
          1⤵
            PID:1648

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\remcos\logs.dat

                  Filesize

                  184B

                  MD5

                  c0ed0c10ae8b5465260068668dd5fdb7

                  SHA1

                  f5c6592bc95cdce4ee0b6ddb470980ad75f4bd40

                  SHA256

                  f9b7dc3e66588c67586b73a80cfe58561b0badda5ca9c3444ad77c94b9cc6867

                  SHA512

                  248716449ecd764d90a5364bd7f0662be1ba33cb52b8622b8caf58e85443172f93de630832bac9aced356adba4c0409230c79a1293b735cc4b8cbf19b076a23f

                • C:\Users\Admin\AppData\Local\Temp\fbsypszococtloqztembmcaqk

                  Filesize

                  4KB

                  MD5

                  91227a2f05c7f74f6ebd1535a3f05b7b

                  SHA1

                  1ce317a272d67e3ac284948e49e6bc0acaee2e6d

                  SHA256

                  2967c8bcad47ab6cb88bf5b60a3a75b49f471a943d33c9b69aa7bfe1b763cfd2

                  SHA512

                  9ff9f6d2fb2880812fce42b91388e8b825483bb2df0976b9c630c397fed68f3625f4ba32d65933de0018b6e18554315152a1df00c98313d19612403076079a40

                • C:\Users\Admin\AppData\Local\Temp\tmpF52D.tmp.bat

                  Filesize

                  151B

                  MD5

                  d8038a0655725597130beb23a92b70ac

                  SHA1

                  0c3cb211a66929b52c8c03c95f312f7317d3cda8

                  SHA256

                  e16bc6b6bf4ac5c7ad97dc9a6035ccb99bed1e1fd771f9067be4a5e9a3ffb113

                  SHA512

                  8b5b529b36816620dfcb01e080362bc7d93a55cce3053c6bb713150b5467f92353234025ff6e5ceb50725c131461299e109c48e1eb7db5baa6428dce423d4036

                • C:\Users\Admin\AppData\Roaming\svchost.exe

                  Filesize

                  863KB

                  MD5

                  dabe08d54fa304acf839f180c0ee1211

                  SHA1

                  34e9389367fffbf9edf77b4f973ff4f83bf14b87

                  SHA256

                  9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee

                  SHA512

                  61b26ac129410af9404e53bc575045ccbcc2fd6af16a5201f6cef47875d767c2511868edfa026f6374b86ec238ac4251263701c5a7a7ef50c3b4d8efda62b7c1

                • memory/1044-28-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/1044-36-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/1044-35-0x0000000000400000-0x0000000000478000-memory.dmp

                  Filesize

                  480KB

                • memory/1792-29-0x0000000000400000-0x0000000000462000-memory.dmp

                  Filesize

                  392KB

                • memory/1792-31-0x0000000000400000-0x0000000000462000-memory.dmp

                  Filesize

                  392KB

                • memory/1792-34-0x0000000000400000-0x0000000000462000-memory.dmp

                  Filesize

                  392KB

                • memory/3968-0-0x00007FF990513000-0x00007FF990515000-memory.dmp

                  Filesize

                  8KB

                • memory/3968-8-0x00007FF990510000-0x00007FF990FD1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3968-3-0x000001BB28ED0000-0x000001BB28FA4000-memory.dmp

                  Filesize

                  848KB

                • memory/3968-2-0x00007FF990510000-0x00007FF990FD1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3968-1-0x000001BB270C0000-0x000001BB270CC000-memory.dmp

                  Filesize

                  48KB

                • memory/4000-30-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/4000-32-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/4000-33-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/5028-52-0x0000000010000000-0x0000000010019000-memory.dmp

                  Filesize

                  100KB

                • memory/5028-75-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-22-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-21-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-20-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-15-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-19-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-18-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-24-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-26-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-27-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-48-0x0000000010000000-0x0000000010019000-memory.dmp

                  Filesize

                  100KB

                • memory/5028-14-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-51-0x0000000010000000-0x0000000010019000-memory.dmp

                  Filesize

                  100KB

                • memory/5028-53-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-58-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-59-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-13-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-66-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-67-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-74-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-23-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-82-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-83-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-90-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-91-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-98-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-99-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-106-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-107-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-115-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-114-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-122-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-123-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-130-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-131-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-138-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-139-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-146-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-147-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-170-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-186-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-187-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB

                • memory/5028-194-0x0000000000400000-0x0000000000482000-memory.dmp

                  Filesize

                  520KB