Analysis

  • max time kernel
    427s
  • max time network
    428s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 17:05

General

  • Target

    remcos.exe

  • Size

    469KB

  • MD5

    e0a193382a236af12dfaf3d1914c6ec5

  • SHA1

    1931c500aead108e6c9b3626c456ff283af87b55

  • SHA256

    036d32579d1986bae981d1a1259c6911c4014d18c04687f5c607597cc13703ab

  • SHA512

    09c3d300b15d4e7f94943a741eda611f10764ebbdbad649052093974f427bce5cbad4ef1cdca6784b7bb6e7a9b4f5abbf5f6b46b3deab55786e2c8d615b85511

  • SSDEEP

    12288:Wmnk7iLJbpIpiRL6I2WhSKQ9ZsfZQSOn9:uiLJbpI7I2WhQqZ7O9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

lesbian-failures.gl.at.ply.gg:11241

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    SecurityHealthSystray.exe

  • copy_folder

    SecurityHealthSystray

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-FGMZB0

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    SecurityHealthSystray.exe

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 5 IoCs
  • Adds policy Run key to start application 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\remcos.exe
    "C:\Users\Admin\AppData\Local\Temp\remcos.exe"
    1⤵
    • Adds policy Run key to start application
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • UAC bypass
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:2300
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\SecurityHealthSystray\SecurityHealthSystray.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\ProgramData\SecurityHealthSystray\SecurityHealthSystray.exe
          C:\ProgramData\SecurityHealthSystray\SecurityHealthSystray.exe
          4⤵
          • Adds policy Run key to start application
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Windows\SysWOW64\cmd.exe
            /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3156
            • C:\Windows\SysWOW64\reg.exe
              C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              6⤵
              • UAC bypass
              • System Location Discovery: System Language Discovery
              • Modifies registry key
              PID:3624
          • \??\c:\program files (x86)\internet explorer\iexplore.exe
            "c:\program files (x86)\internet explorer\iexplore.exe"
            5⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Windows\SysWOW64\cmd.exe
              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1208
              • C:\Windows\SysWOW64\reg.exe
                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                7⤵
                • UAC bypass
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:960
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              6⤵
                PID:4748
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\script.bat" "
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3500
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "echo Hello remote PC! && PAUSE"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:4032
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe
                6⤵
                • System Location Discovery: System Language Discovery
                PID:3452
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2156
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "bootsystem" /tr "C:\ProgramData\sus.exe" /sc onstart /ru "SYSTEM" /rl HIGHEST
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:3584
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /run /tn "bootsystem"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1760
              • C:\ProgramData\sus.exe
                "C:\ProgramData\sus.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: MapViewOfSection
                PID:3828
                • C:\Windows\SysWOW64\cmd.exe
                  /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:2992
                  • C:\Windows\SysWOW64\reg.exe
                    C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                    8⤵
                    • UAC bypass
                    • System Location Discovery: System Language Discovery
                    • Modifies registry key
                    PID:624
                • \??\c:\program files (x86)\internet explorer\iexplore.exe
                  "c:\program files (x86)\internet explorer\iexplore.exe"
                  7⤵
                    PID:1156
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\htpevrewlnwijmfyusmt.vbs"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:856
      • C:\ProgramData\sus.exe
        C:\ProgramData\sus.exe
        1⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Windows\SysWOW64\cmd.exe
          /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2952
          • C:\Windows\SysWOW64\reg.exe
            C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
            3⤵
            • UAC bypass
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:3516
        • \??\c:\program files (x86)\internet explorer\iexplore.exe
          "c:\program files (x86)\internet explorer\iexplore.exe"
          2⤵
            PID:764

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\SecurityHealthSystray\SecurityHealthSystray.exe

          Filesize

          469KB

          MD5

          e0a193382a236af12dfaf3d1914c6ec5

          SHA1

          1931c500aead108e6c9b3626c456ff283af87b55

          SHA256

          036d32579d1986bae981d1a1259c6911c4014d18c04687f5c607597cc13703ab

          SHA512

          09c3d300b15d4e7f94943a741eda611f10764ebbdbad649052093974f427bce5cbad4ef1cdca6784b7bb6e7a9b4f5abbf5f6b46b3deab55786e2c8d615b85511

        • C:\ProgramData\sus.exe

          Filesize

          469KB

          MD5

          65be040332503a3096e2862e95f31e37

          SHA1

          eeaf6e4a0285722de2ee725ced36c237f07c62ba

          SHA256

          b81151595b4b5269ca630608bc308bf0e700074ad33f811605ce844a63d3aee0

          SHA512

          039969a4bfb8506c029a351301377b3efd16d57db62e3170d337f0fb236d3fdf3ad658307695b50a5cd642d530483cc3b0664ef2e3e6e10e5f2e7c2511921f9c

        • C:\Users\Admin\AppData\Local\Temp\htpevrewlnwijmfyusmt.vbs

          Filesize

          680B

          MD5

          73f687bc261d70140f044979846a1390

          SHA1

          bb2bd10849604585aca514871656eaf480f654cf

          SHA256

          a94e5033f8a0f41ecdd42d584ace34896c4bc70aafdfa8a3f1a10bd9a993a369

          SHA512

          c892566ee6196ac3ec4a982ea14b73cadedfb7a51ef5c0b10f90452a2f743c3718df27826e93c719fac282e25b85c7ad30eb768bbab50b3950191e0567f08ad8

        • C:\Users\Admin\AppData\Local\Temp\install.vbs

          Filesize

          570B

          MD5

          75c64d16d4ce64e11e0919abe80b8b5b

          SHA1

          bfb672540cdc1314bcddaf1ca45aa3e84c81e7be

          SHA256

          b5300b5bc44eb79035d4d8b3fc0c80dd9ffaec219bae20897fb2606c79137b98

          SHA512

          f4a835e9e66bdc00c112a365677022045554d4ab5052e1c0d88c329018b68316232a575a3ee15a5807bd73c4f51a261c976696f710a4300f99bbd6a6a716327e

        • C:\Users\Admin\AppData\Local\Temp\script.bat

          Filesize

          48B

          MD5

          8d0f0d9bde1abaf1aace5ea279fb885e

          SHA1

          f373fbf7ff69cdc44998a349de22c23fefb5a5ce

          SHA256

          b218cd4738cd2057d3ca7c25b74fa2138509a40002bc00755c096b8f6bcf172e

          SHA512

          1d54c2d6ab86c402ee51fe31097980dc5fad5d7be8435a668bace221cc19103503799953421b030cd3dba3324b97a23959ecec7c04deb04a0416d49fba34b58f

        • memory/1924-46-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-22-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-16-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-17-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-18-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-19-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-51-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-23-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-24-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-25-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-26-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-27-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-29-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-30-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-31-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-32-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-33-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-34-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-39-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-52-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-40-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-42-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-43-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-44-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-45-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-10-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-47-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-49-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-50-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-11-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-41-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-53-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-55-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-54-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-56-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-57-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-58-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-60-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-61-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-62-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-63-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-64-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-65-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-68-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-69-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-71-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-72-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-73-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-74-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-75-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-76-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-77-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-78-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-9-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/1924-79-0x0000000000770000-0x00000000007EF000-memory.dmp

          Filesize

          508KB

        • memory/4748-14-0x0000000000E60000-0x0000000000EDF000-memory.dmp

          Filesize

          508KB

        • memory/4748-15-0x0000000000E60000-0x0000000000EDF000-memory.dmp

          Filesize

          508KB