Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/08/2024, 09:21

General

  • Target

    1c94594347e097f2175e02dbeac9d319c6ef8f673188ff5dfcd81b303e07803f.exe

  • Size

    742KB

  • MD5

    be4cc819efcca915a682af25beb238de

  • SHA1

    c169eb0ab2c50be64e06351363ea44b19839cb42

  • SHA256

    1c94594347e097f2175e02dbeac9d319c6ef8f673188ff5dfcd81b303e07803f

  • SHA512

    fc20220681ede15bde57ea5ebaec092629931585f436ed3e5e3e8ede333ea14453fcc63d6598292bfad6b3efe302c3597ceefa1695662eec2457630d611b65a8

  • SSDEEP

    12288:RS4njtlFI1cX06F4EQWq4tvsRn/zE6w2FxU1QgUVEnSFV:c4njtlTk67q4tvsRn/HFatnSv

Malware Config

Extracted

Family

remcos

Botnet

benchao

C2

tochisglobal.ddns.net:6426

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-9R4HLX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Loads dropped DLL 7 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c94594347e097f2175e02dbeac9d319c6ef8f673188ff5dfcd81b303e07803f.exe
    "C:\Users\Admin\AppData\Local\Temp\1c94594347e097f2175e02dbeac9d319c6ef8f673188ff5dfcd81b303e07803f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\1c94594347e097f2175e02dbeac9d319c6ef8f673188ff5dfcd81b303e07803f.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    7e3bef45467ca8b04c08a781b176834b

    SHA1

    94d5a085514fece33f9ca92ab66d296662324f97

    SHA256

    22d8e9ab0c48bd630aeb8aae2e8c1e6dda39cf83ba97c14d645a4ca35529fab1

    SHA512

    a10d4c45b1edc786c1a32055c30e889fd668dde12dbd149814aeded06b44ff50e88deef606441580e53aea3fbf0847e40715dcb2a61d4a62c704751cbd72648c

  • C:\Users\Admin\AppData\Local\Temp\nsjB586.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    232f16c1cb21335fbce6f78ddaf2458c

    SHA1

    1c5981b852b3b640c98547074bda081c38859c3f

    SHA256

    507df75c959e1c9a89febb3f5d5963539895d9a602f4e6ca7898079919a83352

    SHA512

    cb8fb45ffe04e759816cb931223aafa42c15e58f1b35717f59a14c665aa94b48c393ff1a18ac480165ab090fed9226111ae2c3f4e9aead413a105c6f15515227

  • C:\Users\Admin\AppData\Local\Temp\nsjB586.tmp\System.dll

    Filesize

    12KB

    MD5

    d6f54d2cefdf58836805796f55bfc846

    SHA1

    b980addc1a755b968dd5799179d3b4f1c2de9d2d

    SHA256

    f917aef484d1fbb4d723b2e2d3045cb6f5f664e61fbb3d5c577bd1c215de55d9

    SHA512

    ce67da936a93d46ef7e81abc8276787c82fd844c03630ba18afc3528c7e420c3228bfe82aeda083bb719f2d1314afae913362abd1e220cb364606519690d45db

  • C:\Users\Admin\AppData\Local\jonglrs.ini

    Filesize

    34B

    MD5

    e1d4b003063b31653a6595324fc561b5

    SHA1

    029ec032cc93d9f3fc056acef1ef2ad0e60535ef

    SHA256

    81a6b9a20bfb14e861456f381b0acae0cc4cc52d914824c347690a5ae7de2cff

    SHA512

    ae85e03e2d0e1f328537b90253f4d76debcfbf436133321de9602e613d72ec2bffe9e9aeebb39acdb2499257a98040631f797dac35dd5aa87e29d57d43572deb

  • memory/1676-37-0x0000000077E51000-0x0000000077F71000-memory.dmp

    Filesize

    1.1MB

  • memory/1676-38-0x0000000074AA5000-0x0000000074AA6000-memory.dmp

    Filesize

    4KB

  • memory/2608-50-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-56-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-46-0x0000000077E51000-0x0000000077F71000-memory.dmp

    Filesize

    1.1MB

  • memory/2608-45-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-40-0x0000000077EF5000-0x0000000077EF6000-memory.dmp

    Filesize

    4KB

  • memory/2608-53-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-39-0x0000000077ED8000-0x0000000077ED9000-memory.dmp

    Filesize

    4KB

  • memory/2608-41-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-59-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-62-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-64-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-73-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-76-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB

  • memory/2608-79-0x0000000000EC0000-0x0000000002114000-memory.dmp

    Filesize

    18.3MB