Analysis

  • max time kernel
    1382s
  • max time network
    1161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 15:49

General

  • Target

    9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe

  • Size

    863KB

  • MD5

    dabe08d54fa304acf839f180c0ee1211

  • SHA1

    34e9389367fffbf9edf77b4f973ff4f83bf14b87

  • SHA256

    9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee

  • SHA512

    61b26ac129410af9404e53bc575045ccbcc2fd6af16a5201f6cef47875d767c2511868edfa026f6374b86ec238ac4251263701c5a7a7ef50c3b4d8efda62b7c1

  • SSDEEP

    24576:epLBj972/zHgaqgEa8R4ztaRGcNpVnNRCxhO5shG5qt:el0/qgz8R4z0RDNpVTN5it

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.173.4.16:2560

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KDW6BI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe
    "C:\Users\Admin\AppData\Local\Temp\9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4108
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5B8D.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4344
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          4⤵
            PID:3848
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            4⤵
              PID:636
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 24
                5⤵
                • Program crash
                PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 636 -ip 636
        1⤵
          PID:3468
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:32
          • C:\Windows\System32\rundll32.exe
            C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
            1⤵
              PID:1160

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp5B8D.tmp.bat

              Filesize

              151B

              MD5

              ceb5679f9fb99301621dcd7778b347c6

              SHA1

              f2231ac864a97704f55a0eb85db873d2fdd48ff7

              SHA256

              0fbabb8cb511297194217b5fa2b246b0ce6653a656adf4025d1c2024262905cb

              SHA512

              3802bbc49742504a9fe17df1a3b9756006df3e5da476df5e606129b404df3d500151140f9e2c2fd936b766770291fb6b9f0126550abc6f2ae1f646b8aba75f32

            • C:\Users\Admin\AppData\Roaming\svchost.exe

              Filesize

              863KB

              MD5

              dabe08d54fa304acf839f180c0ee1211

              SHA1

              34e9389367fffbf9edf77b4f973ff4f83bf14b87

              SHA256

              9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee

              SHA512

              61b26ac129410af9404e53bc575045ccbcc2fd6af16a5201f6cef47875d767c2511868edfa026f6374b86ec238ac4251263701c5a7a7ef50c3b4d8efda62b7c1

            • memory/636-13-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/2444-1-0x00007FFB7BAB3000-0x00007FFB7BAB5000-memory.dmp

              Filesize

              8KB

            • memory/2444-0-0x000002152DED0000-0x000002152DEDC000-memory.dmp

              Filesize

              48KB

            • memory/2444-2-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp

              Filesize

              10.8MB

            • memory/2444-3-0x0000021548590000-0x0000021548664000-memory.dmp

              Filesize

              848KB

            • memory/2444-8-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp

              Filesize

              10.8MB