Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 03:04

General

  • Target

    c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61.exe

  • Size

    908KB

  • MD5

    1cb86400147c835af58017f0474c5bcc

  • SHA1

    ac285cb623bf292341068dead954cfed9a1f8c81

  • SHA256

    c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61

  • SHA512

    ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c

  • SSDEEP

    24576:Nqho7Y33wd4D5N4UmVFruPkMKXbY31qKblvh:y1Hwd4FN4UoFqjKXboTp5

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

206.189.218.238:4782

206.189.218.238:2286

206.189.218.238:3363

206.189.218.238:3386

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-NJK093

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61.exe
    "C:\Users\Admin\AppData\Local\Temp\c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAA91.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3024
    • C:\Users\Admin\AppData\Local\Temp\c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61.exe
      "C:\Users\Admin\AppData\Local\Temp\c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1532
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C18.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1984
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\logs.dat

    Filesize

    144B

    MD5

    17af515dc7bed3dd10680460a2ed1ad7

    SHA1

    319e7c7ef3c91da7c921b0c9c3736d4634e21098

    SHA256

    5558d515b4c20d1704eef52164a0afa7d3a7208fe6a2aef228800505a91fb33b

    SHA512

    bf0ceeab5a4798c333fe332b689eb2c644286ddfc2b58b3b5916dd38fce17ba8e3c55e4bf97cebf27a973ce3f56cefe2763aed1b4581bd53355bbbad6e5ebb49

  • C:\ProgramData\Remcos\remcos.exe

    Filesize

    908KB

    MD5

    1cb86400147c835af58017f0474c5bcc

    SHA1

    ac285cb623bf292341068dead954cfed9a1f8c81

    SHA256

    c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61

    SHA512

    ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c

  • C:\Users\Admin\AppData\Local\Temp\tmpAA91.tmp

    Filesize

    1KB

    MD5

    8a0837613afa072ed184fec1ecb08087

    SHA1

    e1667293e1d138e92f613565750ec52f567105be

    SHA256

    63211c6ea0519d463a4f77168544b1b7855c1d6380c3dc0e5b7e319e1834bb05

    SHA512

    a25c9cac1cfeb4c1f58e58a74087366a51a57608b2a44305dd2de98207b75983cf3411f5651a6785e491073010c3a083d0f59ec1f14ddb66f12c2b94e81eb0c9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4DR77SS1VDOOHAZ03QBK.temp

    Filesize

    7KB

    MD5

    aa0a5799655cb790eeb22f28e9a65454

    SHA1

    4933e6de8d0699729edb4d95f418d4f788e4b316

    SHA256

    29bde638d3b80af0df06b6b8453345a9452c1c1a3de6fdd5d3a795e6a1af83e3

    SHA512

    658420ef458217a68bf2fb7e83e0ba5a09cdafc63b6af6482410c80874c22361b9c8880177d69e84d16db3d63d63dffc4858522405f0cfd39c1602af589024ba

  • memory/1812-69-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1812-68-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-101-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-73-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-74-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-99-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-94-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-87-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1812-80-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2304-40-0x0000000001240000-0x000000000132A000-memory.dmp

    Filesize

    936KB

  • memory/2304-41-0x0000000005C90000-0x0000000005D54000-memory.dmp

    Filesize

    784KB

  • memory/2792-5-0x0000000004F80000-0x0000000005044000-memory.dmp

    Filesize

    784KB

  • memory/2792-34-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-0-0x00000000744AE000-0x00000000744AF000-memory.dmp

    Filesize

    4KB

  • memory/2792-4-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-3-0x0000000000260000-0x0000000000272000-memory.dmp

    Filesize

    72KB

  • memory/2792-2-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-1-0x00000000008A0000-0x000000000098A000-memory.dmp

    Filesize

    936KB

  • memory/2824-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-12-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-14-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-15-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-17-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-19-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2824-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2824-11-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB