Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 16:18

General

  • Target

    Notice to Submit.exe

  • Size

    538KB

  • MD5

    5b21520c67e6ab4aad3cf42111b600e2

  • SHA1

    b311b5c2198744162d4cfa33ae2b6d4df3ab6db8

  • SHA256

    e28a026c6baccf27c0d1117c4b423f730c9456f087e1b619c34ea711d121804b

  • SHA512

    8bb530865ef2d1c1bcbf7d00face08dab6339efd3d64c5cea2f6135b4980bf62d07294fce8748802aa5c7c2bdb5d63c48535ef59b2e3b9cb4db565c72b30f28a

  • SSDEEP

    12288:Kocs58IhMqiUEX2//7OZByb5tZoRlBke5uKhQD+IqTNhHpn9fiAle1:OGhMkN7OZMbfZoRlBke5jd3dDx

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

GOD HOPE

C2

busbuctomorrrw.ddns.net:6609

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Q2SG61

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe
    "C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2144
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"
        2⤵
          PID:2856
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2684
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Notice to Submit.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"
          2⤵
            PID:2744
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {D8F3CE88-2E45-4D93-BB36-D8C124840165} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe
            C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2152
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
                PID:1572
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"
                3⤵
                  PID:1552
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2788
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f
                    4⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:1168
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"
                  3⤵
                    PID:2020
                • C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe
                  C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:112
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                    3⤵
                      PID:1480
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\Phtos"
                      3⤵
                        PID:2996
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f
                        3⤵
                          PID:2112
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe'" /f
                            4⤵
                            • Scheduled Task/Job: Scheduled Task
                            PID:1996
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe" "C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe"
                          3⤵
                            PID:1896

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\Phtos\Phtos.exe

                        Filesize

                        538KB

                        MD5

                        5b21520c67e6ab4aad3cf42111b600e2

                        SHA1

                        b311b5c2198744162d4cfa33ae2b6d4df3ab6db8

                        SHA256

                        e28a026c6baccf27c0d1117c4b423f730c9456f087e1b619c34ea711d121804b

                        SHA512

                        8bb530865ef2d1c1bcbf7d00face08dab6339efd3d64c5cea2f6135b4980bf62d07294fce8748802aa5c7c2bdb5d63c48535ef59b2e3b9cb4db565c72b30f28a

                      • memory/112-120-0x00000000000A0000-0x000000000012C000-memory.dmp

                        Filesize

                        560KB

                      • memory/1976-29-0x00000000740D0000-0x00000000747BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1976-1-0x0000000000260000-0x00000000002EC000-memory.dmp

                        Filesize

                        560KB

                      • memory/1976-2-0x00000000740D0000-0x00000000747BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1976-0-0x00000000740DE000-0x00000000740DF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2144-34-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-37-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-11-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-9-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-10-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-8-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-25-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-7-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-6-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-5-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-26-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-14-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-30-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-31-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-32-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-33-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2144-35-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-36-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-19-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-38-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-39-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-40-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-41-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-42-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-43-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-44-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-45-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-46-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-47-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-48-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-49-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-50-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-51-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-24-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-4-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-55-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-56-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2144-57-0x0000000000320000-0x00000000003A2000-memory.dmp

                        Filesize

                        520KB

                      • memory/2152-54-0x0000000000C40000-0x0000000000CCC000-memory.dmp

                        Filesize

                        560KB