Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 14:02

General

  • Target

    FDR9876567000.exe

  • Size

    833KB

  • MD5

    c517ecc1d57af03affdd6945e1b618d8

  • SHA1

    5c5174ebdf5902ada7c5899b6c0b98f2db363372

  • SHA256

    9a32e0821da4466b858ecfd185f3d9bff232d8a3b44983988c248df05ef7c2ef

  • SHA512

    355c1f39946662b0c16c6a5fa4c387aad03e1dc1c1dd74d650a784fc9e718b890a877937d8d3a26ab62a22385f03e02e6d0faa6d9e07ea3b16151c909596097a

  • SSDEEP

    12288:5quErHF6xC9D6DmR1J98w4oknqOOCyQfY7nPIsUgzp6x0hFxZAXFbuFb7anFbq44:Mrl6kD68JmlotQfgEYpOqFxTlaVXSxz

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.210.150.26:8787

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R1T905

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FDR9876567000.exe
    "C:\Users\Admin\AppData\Local\Temp\FDR9876567000.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\snails\ectosphere.exe
      "C:\Users\Admin\AppData\Local\Temp\FDR9876567000.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    1e6e96e3d11d335fa3ef36080f5157df

    SHA1

    edaa5ef50d57359d58ff0348eb0f96aafb457f19

    SHA256

    be9e5edb7dc05b65642271fc3b702e076cc9a423d7e8bc77045fddc8f0918517

    SHA512

    d9724c9adf6e74755eeec2f670c03687a54f5af172ab9fb2c36bb430625aa87d0a220a23c7e48734fd9604d08ec2f7dccdc925094f806f41726b0cac33a543e3

  • C:\Users\Admin\AppData\Local\Temp\Hezron

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\snails\ectosphere.exe

    Filesize

    833KB

    MD5

    c517ecc1d57af03affdd6945e1b618d8

    SHA1

    5c5174ebdf5902ada7c5899b6c0b98f2db363372

    SHA256

    9a32e0821da4466b858ecfd185f3d9bff232d8a3b44983988c248df05ef7c2ef

    SHA512

    355c1f39946662b0c16c6a5fa4c387aad03e1dc1c1dd74d650a784fc9e718b890a877937d8d3a26ab62a22385f03e02e6d0faa6d9e07ea3b16151c909596097a

  • memory/4348-0-0x0000000000F00000-0x00000000010CE000-memory.dmp

    Filesize

    1.8MB

  • memory/4348-7-0x00000000019C0000-0x0000000001DC0000-memory.dmp

    Filesize

    4.0MB

  • memory/4348-14-0x0000000000F00000-0x00000000010CE000-memory.dmp

    Filesize

    1.8MB

  • memory/4496-35-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-28-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-30-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-31-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-32-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-22-0x0000000001280000-0x0000000001680000-memory.dmp

    Filesize

    4.0MB

  • memory/4496-37-0x00000000009B0000-0x0000000000B7E000-memory.dmp

    Filesize

    1.8MB

  • memory/4496-38-0x0000000001280000-0x0000000001680000-memory.dmp

    Filesize

    4.0MB

  • memory/4496-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-45-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-11-0x00000000009B0000-0x0000000000B7E000-memory.dmp

    Filesize

    1.8MB

  • memory/4496-56-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-57-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-67-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-68-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-78-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-79-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-89-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4496-90-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB