Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 06:41

General

  • Target

    eCertificate_of_Creditable_Tax.exe

  • Size

    520KB

  • MD5

    a012b50429830817e338ccb3ff87ee45

  • SHA1

    1adc1332eea02d353fcf6e56f2ed9bfbb1bb552c

  • SHA256

    2a054c380923161d18419f731c3409307f344b3a69aa1b0f3497d9f8f183da42

  • SHA512

    fe23b81061276062ee997c63ea25758c845ee0de6cfba2b17d2c208b9c89170ede2a2b87d48131daeb5a9f1af372a8676934fa1670e70d9754ff5e4ebba67abe

  • SSDEEP

    12288:MguY0rIobzV2KOPxGkYh+BppwW1xErml3PM5I6SWTmCxr3B9jS:IYDcBrkvr71xEofOIBw9jS

Malware Config

Extracted

Family

remcos

Botnet

HOPE21

C2

uettw81jsq.freedynamicdns.net:6609

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-EF1FKW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Executes dropped EXE 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 6 IoCs
  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 31 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe
    "C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2288
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 512
          3⤵
          • Program crash
          PID:4264
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:3560
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1916
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2288 -ip 2288
      1⤵
        PID:2108
      • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
        C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:916
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:2180
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:908
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
            3⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:4492
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:844
      • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
        C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:4444
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 524
              3⤵
              • Program crash
              PID:2560
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
            2⤵
            • System Location Discovery: System Language Discovery
            PID:1280
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
            2⤵
            • System Location Discovery: System Language Discovery
            PID:3724
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
              3⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2224
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            PID:3184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4444 -ip 4444
          1⤵
            PID:1148
          • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
            C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:2292
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:908
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 512
                  3⤵
                  • Program crash
                  PID:4712
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:4492
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
                2⤵
                • System Location Discovery: System Language Discovery
                PID:3320
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:796
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:4180
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 908 -ip 908
              1⤵
                PID:2388
              • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
                C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:2828
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  2⤵
                    PID:1480
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 512
                      3⤵
                      • Program crash
                      PID:4748
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3272
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3972
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:620
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3476
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1480 -ip 1480
                  1⤵
                    PID:4336
                  • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
                    C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:3576
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                      2⤵
                        PID:1936
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:4460
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:1728
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
                          3⤵
                          • System Location Discovery: System Language Discovery
                          • Scheduled Task/Job: Scheduled Task
                          PID:5024
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:3292

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Gemas.exe.log

                      Filesize

                      425B

                      MD5

                      4eaca4566b22b01cd3bc115b9b0b2196

                      SHA1

                      e743e0792c19f71740416e7b3c061d9f1336bf94

                      SHA256

                      34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                      SHA512

                      bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                    • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe

                      Filesize

                      520KB

                      MD5

                      a012b50429830817e338ccb3ff87ee45

                      SHA1

                      1adc1332eea02d353fcf6e56f2ed9bfbb1bb552c

                      SHA256

                      2a054c380923161d18419f731c3409307f344b3a69aa1b0f3497d9f8f183da42

                      SHA512

                      fe23b81061276062ee997c63ea25758c845ee0de6cfba2b17d2c208b9c89170ede2a2b87d48131daeb5a9f1af372a8676934fa1670e70d9754ff5e4ebba67abe

                    • memory/916-43-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-75-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-77-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-76-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-44-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-74-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-22-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-23-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-24-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-26-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-27-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-28-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-29-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-30-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-31-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-32-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-33-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-34-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-35-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-36-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-37-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-38-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-73-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-40-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-41-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-42-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-39-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-72-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-54-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-46-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-47-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-48-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-49-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-50-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-51-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-52-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-53-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-45-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-55-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-56-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-57-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-71-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-60-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-61-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-70-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/916-69-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/1056-1-0x0000000000320000-0x00000000003A6000-memory.dmp

                      Filesize

                      536KB

                    • memory/1056-0-0x00000000746DE000-0x00000000746DF000-memory.dmp

                      Filesize

                      4KB

                    • memory/1056-2-0x00000000746D0000-0x0000000074E80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1056-18-0x00000000746D0000-0x0000000074E80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2288-4-0x0000000000500000-0x0000000000582000-memory.dmp

                      Filesize

                      520KB

                    • memory/2288-14-0x0000000000500000-0x0000000000582000-memory.dmp

                      Filesize

                      520KB

                    • memory/2288-9-0x0000000000500000-0x0000000000582000-memory.dmp

                      Filesize

                      520KB

                    • memory/4444-68-0x0000000000700000-0x0000000000782000-memory.dmp

                      Filesize

                      520KB

                    • memory/4444-63-0x0000000000700000-0x0000000000782000-memory.dmp

                      Filesize

                      520KB