Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 14:45
Static task
static1
Behavioral task
behavioral1
Sample
Product Catalogue.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Product Catalogue.exe
Resource
win10v2004-20230220-en
General
-
Target
Product Catalogue.exe
-
Size
783KB
-
MD5
6b04befe5957d4a3513447ae0eadbcd3
-
SHA1
cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
-
SHA256
4b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
-
SHA512
8754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
SSDEEP
24576:4PSxu2EYvZOwbfeT/FmkSYTU5Nb+Ca75Et:h4Yx1rW/F8D6Ca75I
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-52YOYG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
Processes:
svchost.exeProduct Catalogue.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Product Catalogue.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
Product Catalogue.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools Product Catalogue.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TaskKill\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\Иисус.sys" svchost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Product Catalogue.exesvchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Product Catalogue.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Product Catalogue.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1356 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 1916 cmd.exe 1916 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Product Catalogue.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" Product Catalogue.exe -
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
svchost.exeProduct Catalogue.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Product Catalogue.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Product Catalogue.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
svchost.exedescription pid process target process PID 1356 set thread context of 456 1356 svchost.exe jsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1500 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
Product Catalogue.exepowershell.exesvchost.exepid process 2000 Product Catalogue.exe 1636 powershell.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
svchost.exepid process 1356 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Product Catalogue.exesvchost.exepowershell.exedescription pid process Token: SeDebugPrivilege 2000 Product Catalogue.exe Token: SeDebugPrivilege 1356 svchost.exe Token: SeDebugPrivilege 1356 svchost.exe Token: SeLoadDriverPrivilege 1356 svchost.exe Token: SeDebugPrivilege 1636 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
jsc.exepid process 456 jsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Product Catalogue.execmd.execmd.exesvchost.exedescription pid process target process PID 2000 wrote to memory of 668 2000 Product Catalogue.exe cmd.exe PID 2000 wrote to memory of 668 2000 Product Catalogue.exe cmd.exe PID 2000 wrote to memory of 668 2000 Product Catalogue.exe cmd.exe PID 2000 wrote to memory of 1916 2000 Product Catalogue.exe cmd.exe PID 2000 wrote to memory of 1916 2000 Product Catalogue.exe cmd.exe PID 2000 wrote to memory of 1916 2000 Product Catalogue.exe cmd.exe PID 668 wrote to memory of 340 668 cmd.exe schtasks.exe PID 668 wrote to memory of 340 668 cmd.exe schtasks.exe PID 668 wrote to memory of 340 668 cmd.exe schtasks.exe PID 1916 wrote to memory of 1500 1916 cmd.exe timeout.exe PID 1916 wrote to memory of 1500 1916 cmd.exe timeout.exe PID 1916 wrote to memory of 1500 1916 cmd.exe timeout.exe PID 1916 wrote to memory of 1356 1916 cmd.exe svchost.exe PID 1916 wrote to memory of 1356 1916 cmd.exe svchost.exe PID 1916 wrote to memory of 1356 1916 cmd.exe svchost.exe PID 1356 wrote to memory of 1636 1356 svchost.exe powershell.exe PID 1356 wrote to memory of 1636 1356 svchost.exe powershell.exe PID 1356 wrote to memory of 1636 1356 svchost.exe powershell.exe PID 1356 wrote to memory of 1156 1356 svchost.exe ComSvcConfig.exe PID 1356 wrote to memory of 1156 1356 svchost.exe ComSvcConfig.exe PID 1356 wrote to memory of 1156 1356 svchost.exe ComSvcConfig.exe PID 1356 wrote to memory of 1872 1356 svchost.exe EdmGen.exe PID 1356 wrote to memory of 1872 1356 svchost.exe EdmGen.exe PID 1356 wrote to memory of 1872 1356 svchost.exe EdmGen.exe PID 1356 wrote to memory of 964 1356 svchost.exe SMSvcHost.exe PID 1356 wrote to memory of 964 1356 svchost.exe SMSvcHost.exe PID 1356 wrote to memory of 964 1356 svchost.exe SMSvcHost.exe PID 1356 wrote to memory of 1392 1356 svchost.exe AddInUtil.exe PID 1356 wrote to memory of 1392 1356 svchost.exe AddInUtil.exe PID 1356 wrote to memory of 1392 1356 svchost.exe AddInUtil.exe PID 1356 wrote to memory of 1368 1356 svchost.exe aspnet_regsql.exe PID 1356 wrote to memory of 1368 1356 svchost.exe aspnet_regsql.exe PID 1356 wrote to memory of 1368 1356 svchost.exe aspnet_regsql.exe PID 1356 wrote to memory of 848 1356 svchost.exe aspnet_compiler.exe PID 1356 wrote to memory of 848 1356 svchost.exe aspnet_compiler.exe PID 1356 wrote to memory of 848 1356 svchost.exe aspnet_compiler.exe PID 1356 wrote to memory of 1908 1356 svchost.exe AddInProcess.exe PID 1356 wrote to memory of 1908 1356 svchost.exe AddInProcess.exe PID 1356 wrote to memory of 1908 1356 svchost.exe AddInProcess.exe PID 1356 wrote to memory of 1932 1356 svchost.exe aspnet_regbrowsers.exe PID 1356 wrote to memory of 1932 1356 svchost.exe aspnet_regbrowsers.exe PID 1356 wrote to memory of 1932 1356 svchost.exe aspnet_regbrowsers.exe PID 1356 wrote to memory of 1896 1356 svchost.exe AppLaunch.exe PID 1356 wrote to memory of 1896 1356 svchost.exe AppLaunch.exe PID 1356 wrote to memory of 1896 1356 svchost.exe AppLaunch.exe PID 1356 wrote to memory of 1940 1356 svchost.exe ngen.exe PID 1356 wrote to memory of 1940 1356 svchost.exe ngen.exe PID 1356 wrote to memory of 1940 1356 svchost.exe ngen.exe PID 1356 wrote to memory of 1948 1356 svchost.exe cvtres.exe PID 1356 wrote to memory of 1948 1356 svchost.exe cvtres.exe PID 1356 wrote to memory of 1948 1356 svchost.exe cvtres.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe PID 1356 wrote to memory of 456 1356 svchost.exe jsc.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Product Catalogue.exe"C:\Users\Admin\AppData\Local\Temp\Product Catalogue.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:340 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp39F5.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1500 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"4⤵PID:1156
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"4⤵PID:1368
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"4⤵PID:1392
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"4⤵PID:964
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"4⤵PID:1872
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"4⤵PID:1896
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵PID:1940
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"4⤵PID:1908
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"4⤵PID:848
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"4⤵PID:1948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"4⤵
- Suspicious use of SetWindowsHookEx
PID:456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5279b61d6e7ab94f227a5455012832eb3
SHA17ceb9f653458f53deed019a29884a13efcb993e3
SHA2569f1f48a66162eec38a328cdd16b43d3d432ceda8315886b088bfc9c5def4c049
SHA51222745e799ae1136b368df5095e23e267a9638797cd33a88846330ada4a4061d6bfb8ff9adf9ac6054bae86a92e747bfedc1db4127d97ea4e88a78d9d88ae65da
-
Filesize
151B
MD51f96cadc1bf6584fbfe24e551a91d664
SHA119a9fa5c160fe9f8d4b01179aaba66f47073cb94
SHA256afb764f9037af3a330bb628dc5416d1f30d5097584d9eb4c16b09be04c48a5c0
SHA512f622cc3619a3017522ec6b8d5020b60b6d869743f1c015cebab05a408c0677779eebdfda6ee1e017c606aba6096ce46136c1fb406545424f2b5b0a4c8262f263
-
Filesize
151B
MD51f96cadc1bf6584fbfe24e551a91d664
SHA119a9fa5c160fe9f8d4b01179aaba66f47073cb94
SHA256afb764f9037af3a330bb628dc5416d1f30d5097584d9eb4c16b09be04c48a5c0
SHA512f622cc3619a3017522ec6b8d5020b60b6d869743f1c015cebab05a408c0677779eebdfda6ee1e017c606aba6096ce46136c1fb406545424f2b5b0a4c8262f263
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c