Analysis

  • max time kernel
    142s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 01:10

General

  • Target

    unknown.exe

  • Size

    38KB

  • MD5

    66c49b26cf4da200e05a814cedfc3e83

  • SHA1

    b211205b3a1cc3219e0c877ee44e913aa05a1f5c

  • SHA256

    d1f85945fa3f402202ed31fc7322c3328676a1d609fc9c17ee3a3cb6a49aa5fb

  • SHA512

    00208831a6c7583106f08cccc496fd02e7ff4260a2fca1dea4f619878b2179e9fe39cc59d45903efb20914d1cb242a8deac26c83e73e9b1b6823dd52ac759416

  • SSDEEP

    768:E2nsAHG6hbA/RzFxRXmVIjfHI/JfLQT4r1:EYTdm3RXKofyR+4r

Malware Config

Extracted

Family

remcos

Version

1.7.3 Pro

Botnet

Host

C2

remcos2.legacyrealestateadvisors.net:30042

remcos.legacyrealestateadvisors.net:30041

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    AudioHD.exe

  • copy_folder

    AudioHD

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %ProgramFiles%

  • keylog_crypt

    false

  • keylog_file

    Drivers.dat

  • keylog_flag

    false

  • keylog_folder

    AudioHD

  • keylog_path

    %ProgramFiles%

  • mouse_option

    false

  • mutex

    KJSBIuibidbiwee-ZJFN94

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    AudioHD

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\unknown.exe
    "C:\Users\Admin\AppData\Local\Temp\unknown.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\PING.EXE
        PING 127.0.0.1 -n 2
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2920
      • C:\Program Files (x86)\AudioHD\AudioHD.exe
        "C:\Program Files (x86)\AudioHD\AudioHD.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe
          4⤵
            PID:940
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 248
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:3060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.bat

      Filesize

      93B

      MD5

      bf46e6384d13e9ff4a4f3446c2931498

      SHA1

      45e58330d25ceeda0d8f1cfd03ac37350226c421

      SHA256

      f86c81ebe796e762831913cf548c170d953f140b5f85022a5d69d190782ca80d

      SHA512

      894d1c8b3325df87f1ef86200ee0bc19e6eabefcdb4b3fcf3787806f870879389a0d2961154c2381f197213f72203533b21eaae7a9c9d034f783af1d8c657ae7

    • \Program Files (x86)\AudioHD\AudioHD.exe

      Filesize

      38KB

      MD5

      66c49b26cf4da200e05a814cedfc3e83

      SHA1

      b211205b3a1cc3219e0c877ee44e913aa05a1f5c

      SHA256

      d1f85945fa3f402202ed31fc7322c3328676a1d609fc9c17ee3a3cb6a49aa5fb

      SHA512

      00208831a6c7583106f08cccc496fd02e7ff4260a2fca1dea4f619878b2179e9fe39cc59d45903efb20914d1cb242a8deac26c83e73e9b1b6823dd52ac759416

    • memory/940-18-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/940-26-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/940-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/940-22-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/940-21-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1872-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1872-11-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2056-16-0x0000000000190000-0x00000000001AF000-memory.dmp

      Filesize

      124KB

    • memory/2776-31-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB