Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 01:34

General

  • Target

    70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe

  • Size

    703KB

  • MD5

    cfeae297e7b47d957e9e275ede703064

  • SHA1

    f31ea0ebf131e7186acf028687581318642eff74

  • SHA256

    70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92

  • SHA512

    ebd1a85b790743ee2784a87b0d993151d6c7a53eb1ab5f72cd79d490c56aca511ae369dd04067187ea62bbd3cde803c1bc7b1d628696aff4e3c0ce5e21051e1a

  • SSDEEP

    12288:HpIgdWtnyVADTJUSx1VUDp5eHKCREbiALl4JFznCy:XdWtnyVAJvx1VUKkOMOJ1C

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

81.17.17.70:1198

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    windowsfiles.exe

  • copy_folder

    windowsfiles

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    windowsfiles

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-NMB4R7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 26 IoCs
  • Detects executables packed with SmartAssembly 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe
    "C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe
      "C:\Users\Admin\AppData\Local\Temp\70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe
        "C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe
          "C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\windowsfiles\logs.dat
    Filesize

    144B

    MD5

    7731c8ae8a56366263c735da227eefdb

    SHA1

    40f4008361a49548fce8ed4b63fdd579c4739ba6

    SHA256

    e89b1436d18c27242fa5d158bdb9a00481b3f72d9c03520ade5f72895d60ce05

    SHA512

    29955f7ecce5a79f828db3ee2832248fda8565b0760d57c3d0e2f2647ec76a6a72cb9735c520e8d25ca9b50ddb53dfb2aac558a60a3b23c68cada60729e916f5

  • C:\Users\Admin\AppData\Roaming\windowsfiles\windowsfiles.exe
    Filesize

    703KB

    MD5

    cfeae297e7b47d957e9e275ede703064

    SHA1

    f31ea0ebf131e7186acf028687581318642eff74

    SHA256

    70c45fc843dee69c8a55b7910d91d0b4dd371c7ea59d8eb43ff3d79c19064b92

    SHA512

    ebd1a85b790743ee2784a87b0d993151d6c7a53eb1ab5f72cd79d490c56aca511ae369dd04067187ea62bbd3cde803c1bc7b1d628696aff4e3c0ce5e21051e1a

  • memory/2516-57-0x0000000074220000-0x000000007490E000-memory.dmp
    Filesize

    6.9MB

  • memory/2516-42-0x0000000002230000-0x0000000002270000-memory.dmp
    Filesize

    256KB

  • memory/2516-41-0x0000000074220000-0x000000007490E000-memory.dmp
    Filesize

    6.9MB

  • memory/2516-40-0x0000000000B20000-0x0000000000BD6000-memory.dmp
    Filesize

    728KB

  • memory/2608-52-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2608-75-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-102-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-101-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-96-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-94-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-89-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-88-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-83-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-82-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-76-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-70-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-69-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-68-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-63-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-62-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-58-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-59-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2608-61-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/2896-32-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2896-3-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-5-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-8-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-12-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-16-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-10-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-7-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-27-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-14-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2896-21-0x0000000000200000-0x0000000000282000-memory.dmp
    Filesize

    520KB

  • memory/2956-2-0x0000000004BF0000-0x0000000004C30000-memory.dmp
    Filesize

    256KB

  • memory/2956-23-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2956-0-0x0000000000090000-0x0000000000146000-memory.dmp
    Filesize

    728KB

  • memory/2956-1-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB