Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 06:51

General

  • Target

    eCertificate_of_Creditable_Tax.exe

  • Size

    520KB

  • MD5

    a012b50429830817e338ccb3ff87ee45

  • SHA1

    1adc1332eea02d353fcf6e56f2ed9bfbb1bb552c

  • SHA256

    2a054c380923161d18419f731c3409307f344b3a69aa1b0f3497d9f8f183da42

  • SHA512

    fe23b81061276062ee997c63ea25758c845ee0de6cfba2b17d2c208b9c89170ede2a2b87d48131daeb5a9f1af372a8676934fa1670e70d9754ff5e4ebba67abe

  • SSDEEP

    12288:MguY0rIobzV2KOPxGkYh+BppwW1xErml3PM5I6SWTmCxr3B9jS:IYDcBrkvr71xEofOIBw9jS

Malware Config

Extracted

Family

remcos

Botnet

HOPE21

C2

uettw81jsq.freedynamicdns.net:6609

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-EF1FKW

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Executes dropped EXE 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe
    "C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3156
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5036
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:932
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\eCertificate_of_Creditable_Tax.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4060
  • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
    C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2460
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1856
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4352
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1800
    • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
      C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:100
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4880
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 512
            3⤵
            • Program crash
            PID:1628
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:1968
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
          2⤵
          • System Location Discovery: System Language Discovery
          PID:2840
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
            3⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3496
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          PID:4060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4880 -ip 4880
        1⤵
          PID:3884
        • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
          C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:3636
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:1456
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 512
                3⤵
                • Program crash
                PID:2748
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Gemas"
              2⤵
              • System Location Discovery: System Language Discovery
              PID:544
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
              2⤵
              • System Location Discovery: System Language Discovery
              PID:5084
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe'" /f
                3⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:4532
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe" "C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe"
              2⤵
              • System Location Discovery: System Language Discovery
              PID:4564
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1456 -ip 1456
            1⤵
              PID:3916

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Gemas.exe.log

              Filesize

              425B

              MD5

              4eaca4566b22b01cd3bc115b9b0b2196

              SHA1

              e743e0792c19f71740416e7b3c061d9f1336bf94

              SHA256

              34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

              SHA512

              bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

            • C:\Users\Admin\AppData\Local\Temp\Gemas\Gemas.exe

              Filesize

              520KB

              MD5

              a012b50429830817e338ccb3ff87ee45

              SHA1

              1adc1332eea02d353fcf6e56f2ed9bfbb1bb552c

              SHA256

              2a054c380923161d18419f731c3409307f344b3a69aa1b0f3497d9f8f183da42

              SHA512

              fe23b81061276062ee997c63ea25758c845ee0de6cfba2b17d2c208b9c89170ede2a2b87d48131daeb5a9f1af372a8676934fa1670e70d9754ff5e4ebba67abe

            • memory/1512-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp

              Filesize

              4KB

            • memory/1512-1-0x00000000004A0000-0x0000000000526000-memory.dmp

              Filesize

              536KB

            • memory/1512-2-0x0000000074BF0000-0x00000000753A0000-memory.dmp

              Filesize

              7.7MB

            • memory/1512-12-0x0000000074BF0000-0x00000000753A0000-memory.dmp

              Filesize

              7.7MB

            • memory/2460-29-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-37-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-7-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-5-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-6-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-41-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-8-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-13-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-14-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-15-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-16-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-17-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-18-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-19-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-20-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-21-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-22-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-25-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-26-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-27-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-31-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-32-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-33-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-34-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-35-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-36-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-3-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-38-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-39-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-77-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-4-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-42-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-43-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-44-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-45-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-46-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-47-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-48-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-49-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-50-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-51-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-52-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-53-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-54-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-55-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-56-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-57-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-58-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-59-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-60-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-61-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-64-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-72-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-78-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-73-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-74-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-75-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-76-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/3156-40-0x0000000000400000-0x0000000000482000-memory.dmp

              Filesize

              520KB

            • memory/4880-66-0x0000000000600000-0x0000000000682000-memory.dmp

              Filesize

              520KB

            • memory/4880-71-0x0000000000600000-0x0000000000682000-memory.dmp

              Filesize

              520KB