Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 23:03

General

  • Target

    38dce98044e8afcadf97c744b6127609.exe

  • Size

    300.0MB

  • MD5

    38dce98044e8afcadf97c744b6127609

  • SHA1

    ad0abc09ebac76f306973a57bd7599987d981c9a

  • SHA256

    ecc8200db1559efbe4adbc6fd105b7864fada00f4f44f70906668ec3fe211d94

  • SHA512

    1e19088624a7335bcfcda4f2968510a9440fdc72f850e5be87b8d825029fb52a01cd2a060c07c4fd552557c80306a970bf780155f95bbdf2a5dd9bba19951888

  • SSDEEP

    12288:+p0n7snoXb6hFgo2XHlpHj06cQ0G1Rgu0kG9D59+gv2+T7Jw1954xh:++n7soe7gbHrHj040G1b059N

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

LUNES

C2

sdkvifernuebvhcdbv.con-ip.com:1883

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ACPSDP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38dce98044e8afcadf97c744b6127609.exe
    "C:\Users\Admin\AppData\Local\Temp\38dce98044e8afcadf97c744b6127609.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:644
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\solve"
      2⤵
        PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\solve\solve.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\solve\solve.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1528
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\38dce98044e8afcadf97c744b6127609.exe" "C:\Users\Admin\AppData\Roaming\solve\solve.exe"
        2⤵
          PID:2044
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {9406DAC1-8804-4CE2-8E5D-AF028E38BF7B} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Users\Admin\AppData\Roaming\solve\solve.exe
          C:\Users\Admin\AppData\Roaming\solve\solve.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
            3⤵
              PID:1628
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\solve"
              3⤵
                PID:892
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\solve\solve.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1960
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\solve\solve.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:560
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\solve\solve.exe" "C:\Users\Admin\AppData\Roaming\solve\solve.exe"
                3⤵
                  PID:456
              • C:\Users\Admin\AppData\Roaming\solve\solve.exe
                C:\Users\Admin\AppData\Roaming\solve\solve.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1688
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                  3⤵
                    PID:992
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\solve"
                    3⤵
                      PID:884
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\solve\solve.exe'" /f
                      3⤵
                        PID:1716
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\solve\solve.exe'" /f
                          4⤵
                          • Creates scheduled task(s)
                          PID:840
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\solve\solve.exe" "C:\Users\Admin\AppData\Roaming\solve\solve.exe"
                        3⤵
                          PID:740

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Roaming\solve\solve.exe
                      Filesize

                      300.0MB

                      MD5

                      38dce98044e8afcadf97c744b6127609

                      SHA1

                      ad0abc09ebac76f306973a57bd7599987d981c9a

                      SHA256

                      ecc8200db1559efbe4adbc6fd105b7864fada00f4f44f70906668ec3fe211d94

                      SHA512

                      1e19088624a7335bcfcda4f2968510a9440fdc72f850e5be87b8d825029fb52a01cd2a060c07c4fd552557c80306a970bf780155f95bbdf2a5dd9bba19951888

                    • C:\Users\Admin\AppData\Roaming\solve\solve.exe
                      Filesize

                      300.0MB

                      MD5

                      38dce98044e8afcadf97c744b6127609

                      SHA1

                      ad0abc09ebac76f306973a57bd7599987d981c9a

                      SHA256

                      ecc8200db1559efbe4adbc6fd105b7864fada00f4f44f70906668ec3fe211d94

                      SHA512

                      1e19088624a7335bcfcda4f2968510a9440fdc72f850e5be87b8d825029fb52a01cd2a060c07c4fd552557c80306a970bf780155f95bbdf2a5dd9bba19951888

                    • C:\Users\Admin\AppData\Roaming\solve\solve.exe
                      Filesize

                      300.0MB

                      MD5

                      38dce98044e8afcadf97c744b6127609

                      SHA1

                      ad0abc09ebac76f306973a57bd7599987d981c9a

                      SHA256

                      ecc8200db1559efbe4adbc6fd105b7864fada00f4f44f70906668ec3fe211d94

                      SHA512

                      1e19088624a7335bcfcda4f2968510a9440fdc72f850e5be87b8d825029fb52a01cd2a060c07c4fd552557c80306a970bf780155f95bbdf2a5dd9bba19951888

                    • memory/336-83-0x0000000000000000-mapping.dmp
                    • memory/432-89-0x0000000001290000-0x000000000134E000-memory.dmp
                      Filesize

                      760KB

                    • memory/432-87-0x0000000000000000-mapping.dmp
                    • memory/456-120-0x0000000000000000-mapping.dmp
                    • memory/560-119-0x0000000000000000-mapping.dmp
                    • memory/644-56-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-61-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-75-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-69-0x0000000000432C26-mapping.dmp
                    • memory/644-70-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-81-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-63-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-62-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-57-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-66-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-59-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/644-64-0x00000000000D0000-0x000000000014F000-memory.dmp
                      Filesize

                      508KB

                    • memory/740-151-0x0000000000000000-mapping.dmp
                    • memory/840-152-0x0000000000000000-mapping.dmp
                    • memory/884-149-0x0000000000000000-mapping.dmp
                    • memory/892-106-0x0000000000000000-mapping.dmp
                    • memory/944-55-0x00000000766D1000-0x00000000766D3000-memory.dmp
                      Filesize

                      8KB

                    • memory/944-54-0x00000000010B0000-0x000000000116E000-memory.dmp
                      Filesize

                      760KB

                    • memory/992-138-0x0000000000432C26-mapping.dmp
                    • memory/1356-82-0x0000000000000000-mapping.dmp
                    • memory/1528-85-0x0000000000000000-mapping.dmp
                    • memory/1628-117-0x0000000000080000-0x00000000000FF000-memory.dmp
                      Filesize

                      508KB

                    • memory/1628-111-0x0000000000080000-0x00000000000FF000-memory.dmp
                      Filesize

                      508KB

                    • memory/1628-104-0x0000000000432C26-mapping.dmp
                    • memory/1688-121-0x0000000000000000-mapping.dmp
                    • memory/1688-123-0x0000000001290000-0x000000000134E000-memory.dmp
                      Filesize

                      760KB

                    • memory/1716-150-0x0000000000000000-mapping.dmp
                    • memory/1960-118-0x0000000000000000-mapping.dmp
                    • memory/2044-84-0x0000000000000000-mapping.dmp