Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2023 15:43

General

  • Target

    07264199.exe

  • Size

    363KB

  • MD5

    dee45488657ddf8345c2e3b06d7bd97a

  • SHA1

    c732e1f57bbd4df5eb074adf0ade814ba0b2ecff

  • SHA256

    edb595193fc312592db36cf49e9e32757868f4a10419c4ce9a89f63478bf1b1d

  • SHA512

    e6ed07d586b79f034b6e1af1779e17766cd155d6a01c97947f5a094c4d01636fd4a47122cb6c14a70c17c14448b27f2869b3e74ffb0b5fc3918404410f257d66

  • SSDEEP

    6144:XIw3EwpCUJ3ATRD/opXz3ekXEV7vQ8z7M4+NSMT2DTpGu47G:2UJQ5Gz/UV7I8z7za2Xpr

Malware Config

Extracted

Family

remcos

Botnet

SowetoHost

C2

soweto24.sytes.net:2098

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    scs.exe

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-3QH5OR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks QEMU agent file 2 TTPs 4 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07264199.exe
    "C:\Users\Admin\AppData\Local\Temp\07264199.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\07264199.exe
      "C:\Users\Admin\AppData\Local\Temp\07264199.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Admin\AppData\Roaming\scs.exe
        "C:\Users\Admin\AppData\Roaming\scs.exe"
        3⤵
        • Checks QEMU agent file
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Users\Admin\AppData\Roaming\scs.exe
          "C:\Users\Admin\AppData\Roaming\scs.exe"
          4⤵
          • Checks QEMU agent file
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetWindowsHookEx
          PID:920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    5cb6fac3854137edb8f8bd9581c0ef86

    SHA1

    9734177126cb77df2afead39ca7152d710628b78

    SHA256

    117d645a47f97b510698a5dfac63bedf968e878ff380126a016e1b4f69c14c9f

    SHA512

    f80a70d55f29aa8b884e96405bce0b2e0c5947600ca704f7939d4acf26396a0a1ebb0dbb35684585aed6ca1c2559a0b018b858a9835238c45eff5b7a748820a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    aa62f8ce77e072c8160c71b5df3099b0

    SHA1

    06b8c07db93694a3fe73a4276283fabb0e20ac38

    SHA256

    3eb4927c4d9097dc924fcde21b56d01d5d1ef61b7d22bfb6786e3b546b33e176

    SHA512

    71724e837286c5f0eb2ee4ad01ac0304d4c7597bb2d46169c342821b0da04d8597491bd27ef80e817bc77031cd29d2182ccc82ef8ea3860696875f89427c8e0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_D4D5A511944208643D9E0DD4100257E2
    Filesize

    471B

    MD5

    92ecc8124d8a77387b48190d99e2d602

    SHA1

    43f58e76a0a1ea98ff3d4b60a5c083e6e4875a3a

    SHA256

    ec6f6123546a631545a0cf232023e48a1112ed6962c89372f69f10ed10a6ed9c

    SHA512

    0a1e280a4f6b00174721719ac0fca9c3dfd9f979806ace8dc3fd02bc34ca88321671efd24248440ae9588243ea763e91407ec8b4e98e14b2eb4761491640d7cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_45D75838C7F63858DD83743CBBA8AB0A
    Filesize

    471B

    MD5

    228335310e064064e595f506f85bce16

    SHA1

    be51dc4247d0c1f4930bcb48acf84b684ab39c63

    SHA256

    11e3db6caae7ff90f20e7edf253909003afc8243a8524190c1a7fa8f7d5e944a

    SHA512

    a806e84d15d42e5b233fc34bc45b705b2edb2d3069a838f5ca6a39131278b56db27c54fad8989e4043c2d6d021c5753fe12398056f6d270ca806f76776509f0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    f487fd13c8782a57cbc9daf0a527ef53

    SHA1

    451686b316e1f57d056589f6487ce60b918b9ba3

    SHA256

    e7210fa39e47e88a9efd1ac3f199b9833128379cb72ec3a05d1f196a0ec6232e

    SHA512

    f15e25d4d39930d58b86d266e50b7bfda01f9bf99a32ed882a046b6d986fc2bcca25ee72b09282f1c06380fbcbf128d36edc5311c96b5cca626aea8a07564da1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ae5b058da2548d546390170650d71942

    SHA1

    332857a59d59339a86f8f4ae2d0ca06fd467c36b

    SHA256

    5d994c024d1cf6f32c6b8cc8395ec1a35f52a99c65a765401133e395599a5261

    SHA512

    ca72f9d3d4166b798201c3aa980f4081ead64dfd8916c26f16945ac798a32f49c27b95b01377c93e8087731d2197c052e80f86676a89c91911dc7a56868dcd53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    c7353e1750112a0c2641408222be4521

    SHA1

    395287e7c14e3dd3e22f2efc5fccc7b9b10f0972

    SHA256

    418d342c398de8f07d322f224fbb1c8b3dec4b299d5de765f1be37140f494f97

    SHA512

    dbfce32f23bec4082d19a2ead64d86cfad9074172d39e99b9bcd4f05a77db5a863397090d38528edad9fc27ad80ba5880099977178eb235c5359d400c331a146

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_D4D5A511944208643D9E0DD4100257E2
    Filesize

    414B

    MD5

    34745fa07b3a60e54bbf290d2e80b719

    SHA1

    8224302375ea817abd49565c637c55ef44659b62

    SHA256

    1ba80a0d7a0003caf8158116159bce72c1ba5275b6cb9a5ee03bf5c518e8d84e

    SHA512

    62c278c24e1085741fae5bed7a05288a7b6afbc6d0cd5ecf4f3acb4267e9a0f1716b7445d6cded6b3fedaf43b3df3687db7817a208b9cd6dba5e65a28c44c653

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_45D75838C7F63858DD83743CBBA8AB0A
    Filesize

    414B

    MD5

    e72abf22bb86d06b060689ae5045e3ba

    SHA1

    bb2f9de3656e40a5fd276c4d2acaadeb423ba78d

    SHA256

    6d461c2bb8ec5717ef2653e1509d1eef51c9aa0cd3fa77d642cd6bd822a0dde2

    SHA512

    5a6bdb92731c3d73a5f299de03ee2707feebe26fefb1522fc86a515e997dfab7543895db6e9341a96d3328952f1378592903cd891355274fe8d698e65f0c1b9d

  • C:\Users\Admin\AppData\Local\Temp\Cab71D7.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\nst7C1.tmp\System.dll
    Filesize

    11KB

    MD5

    8b3830b9dbf87f84ddd3b26645fed3a0

    SHA1

    223bef1f19e644a610a0877d01eadc9e28299509

    SHA256

    f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

    SHA512

    d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Imidazolyl.ini
    Filesize

    37B

    MD5

    2e6676d90bd2ad7fc51ad7aa5d517779

    SHA1

    b29f0d8b7a05e60821fd3947597a51c2958de40b

    SHA256

    19c6bfa0180b3b10165d73c608ede7ae408840ce09edbcf77b23626e452f2106

    SHA512

    10eed25590e731b492f0cb875dd7bbad1ffb46726398abc3121b573d9d56c03e643abb049ff8f83319422a39edf0577ea68f31ce2f6e31fdca398e5e6ae9b10b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Imidazolyl.ini
    Filesize

    37B

    MD5

    2e6676d90bd2ad7fc51ad7aa5d517779

    SHA1

    b29f0d8b7a05e60821fd3947597a51c2958de40b

    SHA256

    19c6bfa0180b3b10165d73c608ede7ae408840ce09edbcf77b23626e452f2106

    SHA512

    10eed25590e731b492f0cb875dd7bbad1ffb46726398abc3121b573d9d56c03e643abb049ff8f83319422a39edf0577ea68f31ce2f6e31fdca398e5e6ae9b10b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Natmadens\Subsidierne\Savourily132\Beechnuts\Plagiere.Mon
    Filesize

    120KB

    MD5

    5f942f02b748997794efa42f34e425c7

    SHA1

    e04b4ce478a4c4bc9cb60e2b797855a3bcd71246

    SHA256

    d36c3eca0df7039d4692d95b6c7f6ac44febd2f64ef9d66484802669c30e1612

    SHA512

    49934910c349f7525b9aa6a4728ef35ef17e9a2cd9add3c912eac304aa147f3d607d2b9a24f94d3c124333fbd90585dd3000ba77da2193bda91077a436bbca8c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Natmadens\Subsidierne\Savourily132\Beechnuts\Soign.Cor
    Filesize

    392KB

    MD5

    f6c8a653987b0bccb4be3dc85cd9be5d

    SHA1

    b4c9a711f0ac6679b7061b2b00e38436a62322e4

    SHA256

    84f25b69d62c2a3fef6be425a69c10ca5209099a33a29ecf370e1f5f17ed7eb8

    SHA512

    c3e06592daae1696e91948f39188551fe8deccbcc65d8a008a4095d90d247549ebf1550879ab650b001744aef1033b0eb5f999418f2fc5c595940798eaadc53f

  • C:\Users\Admin\AppData\Roaming\scs.exe
    Filesize

    363KB

    MD5

    dee45488657ddf8345c2e3b06d7bd97a

    SHA1

    c732e1f57bbd4df5eb074adf0ade814ba0b2ecff

    SHA256

    edb595193fc312592db36cf49e9e32757868f4a10419c4ce9a89f63478bf1b1d

    SHA512

    e6ed07d586b79f034b6e1af1779e17766cd155d6a01c97947f5a094c4d01636fd4a47122cb6c14a70c17c14448b27f2869b3e74ffb0b5fc3918404410f257d66

  • C:\Users\Admin\AppData\Roaming\scs.exe
    Filesize

    363KB

    MD5

    dee45488657ddf8345c2e3b06d7bd97a

    SHA1

    c732e1f57bbd4df5eb074adf0ade814ba0b2ecff

    SHA256

    edb595193fc312592db36cf49e9e32757868f4a10419c4ce9a89f63478bf1b1d

    SHA512

    e6ed07d586b79f034b6e1af1779e17766cd155d6a01c97947f5a094c4d01636fd4a47122cb6c14a70c17c14448b27f2869b3e74ffb0b5fc3918404410f257d66

  • C:\Users\Admin\AppData\Roaming\scs.exe
    Filesize

    363KB

    MD5

    dee45488657ddf8345c2e3b06d7bd97a

    SHA1

    c732e1f57bbd4df5eb074adf0ade814ba0b2ecff

    SHA256

    edb595193fc312592db36cf49e9e32757868f4a10419c4ce9a89f63478bf1b1d

    SHA512

    e6ed07d586b79f034b6e1af1779e17766cd155d6a01c97947f5a094c4d01636fd4a47122cb6c14a70c17c14448b27f2869b3e74ffb0b5fc3918404410f257d66

  • \Users\Admin\AppData\Local\Temp\nseED6E.tmp\System.dll
    Filesize

    11KB

    MD5

    8b3830b9dbf87f84ddd3b26645fed3a0

    SHA1

    223bef1f19e644a610a0877d01eadc9e28299509

    SHA256

    f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

    SHA512

    d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

  • \Users\Admin\AppData\Local\Temp\nseED6E.tmp\System.dll
    Filesize

    11KB

    MD5

    8b3830b9dbf87f84ddd3b26645fed3a0

    SHA1

    223bef1f19e644a610a0877d01eadc9e28299509

    SHA256

    f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

    SHA512

    d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

  • \Users\Admin\AppData\Local\Temp\nst7C1.tmp\System.dll
    Filesize

    11KB

    MD5

    8b3830b9dbf87f84ddd3b26645fed3a0

    SHA1

    223bef1f19e644a610a0877d01eadc9e28299509

    SHA256

    f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

    SHA512

    d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

  • \Users\Admin\AppData\Local\Temp\nst7C1.tmp\System.dll
    Filesize

    11KB

    MD5

    8b3830b9dbf87f84ddd3b26645fed3a0

    SHA1

    223bef1f19e644a610a0877d01eadc9e28299509

    SHA256

    f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

    SHA512

    d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

  • \Users\Admin\AppData\Roaming\scs.exe
    Filesize

    363KB

    MD5

    dee45488657ddf8345c2e3b06d7bd97a

    SHA1

    c732e1f57bbd4df5eb074adf0ade814ba0b2ecff

    SHA256

    edb595193fc312592db36cf49e9e32757868f4a10419c4ce9a89f63478bf1b1d

    SHA512

    e6ed07d586b79f034b6e1af1779e17766cd155d6a01c97947f5a094c4d01636fd4a47122cb6c14a70c17c14448b27f2869b3e74ffb0b5fc3918404410f257d66

  • memory/920-137-0x0000000001470000-0x0000000002744000-memory.dmp
    Filesize

    18.8MB

  • memory/920-164-0x0000000001470000-0x0000000002744000-memory.dmp
    Filesize

    18.8MB

  • memory/920-165-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-136-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-162-0x0000000001470000-0x0000000002744000-memory.dmp
    Filesize

    18.8MB

  • memory/920-138-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-168-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-170-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-172-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-173-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-174-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/920-158-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1600-134-0x0000000003710000-0x00000000049E4000-memory.dmp
    Filesize

    18.8MB

  • memory/1600-133-0x0000000003710000-0x00000000049E4000-memory.dmp
    Filesize

    18.8MB

  • memory/1636-113-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1636-112-0x0000000001470000-0x0000000002744000-memory.dmp
    Filesize

    18.8MB

  • memory/1636-105-0x0000000001470000-0x0000000002744000-memory.dmp
    Filesize

    18.8MB

  • memory/1636-101-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1636-78-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1636-77-0x0000000001470000-0x0000000002744000-memory.dmp
    Filesize

    18.8MB

  • memory/1636-76-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1636-75-0x0000000001470000-0x0000000002744000-memory.dmp
    Filesize

    18.8MB

  • memory/1636-74-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/2040-73-0x0000000003750000-0x0000000004A24000-memory.dmp
    Filesize

    18.8MB

  • memory/2040-72-0x0000000003750000-0x0000000004A24000-memory.dmp
    Filesize

    18.8MB