Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 06:46

General

  • Target

    932c8687387b5fa94ef7b5c11358b0d0dc90ea488729382e09ec126d61457d6d.exe

  • Size

    879KB

  • MD5

    1d818c67cd7b934a84588a3207b2e50a

  • SHA1

    f143719dafea314eb6ae638e9a7694da54c3a445

  • SHA256

    932c8687387b5fa94ef7b5c11358b0d0dc90ea488729382e09ec126d61457d6d

  • SHA512

    41e68271ed5c52427c1e9953bc3ac9c0562541a186a6a44712602dd88968fdd2d896f3c56dccc39dac512c9885e0eb9c194d26f148ce484418b001d1bf60401e

  • SSDEEP

    24576:Ovd+fC6BjsHpE+dOj+18tyAgajKCzMlTyFjSIi0/:O1+a6NsHp3MlhOGM1mO0/

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

www.c42staging.com:2404

www.vdoclabs.com:2404

www.ozkol-aluminyum.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    dfghj

  • mouse_option

    false

  • mutex

    Rmc-QCH1J0

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\932c8687387b5fa94ef7b5c11358b0d0dc90ea488729382e09ec126d61457d6d.exe
    "C:\Users\Admin\AppData\Local\Temp\932c8687387b5fa94ef7b5c11358b0d0dc90ea488729382e09ec126d61457d6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\932c8687387b5fa94ef7b5c11358b0d0dc90ea488729382e09ec126d61457d6d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wTTruYPumnUe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wTTruYPumnUe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8B3.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2804
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1832
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2776
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2604
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:2612
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2620

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\dfghj\logs.dat

            Filesize

            144B

            MD5

            9440832b4bc818bafc42204712bbe358

            SHA1

            c13e2939c288aa4582e4d22a4723816347bf285e

            SHA256

            0742fd89d97667dca5908d914296ef940bd826f7ab0f2382e9737990c152edb9

            SHA512

            8d941541ec060b1129d58318e0281ae16658d904a6869decdb74b0f44517f4518ce648468589f79f67e6de87a098d767c463f895a3e456d0edd9485a5bda12bb

          • C:\Users\Admin\AppData\Local\Temp\tmpD8B3.tmp

            Filesize

            1KB

            MD5

            25289aa5397a1740ea55912f07529d89

            SHA1

            6f4d57713df754efcd0b1aaba9c9240b7af23179

            SHA256

            ae087238335bd980d16055862d4d61533255398ae0ff20d0036c162442672b82

            SHA512

            ae8fbb190fb439df70f071ea2ce9416e44f9c5cbdf9b128fae8020034d8b932b3dde801a5b561edf83b0027ffe2d1176df798ee5a2112887d795bb2845ea4473

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SZTOQLHHC3DOQI2OEJYG.temp

            Filesize

            7KB

            MD5

            72b3ef9d012d4b23a1d0df953ed0f286

            SHA1

            94ef14d8cad1f3e73c233bdc14a1f45810e99a9a

            SHA256

            c463d455e6672fdceb614b21424743e48eeea65ab9d5b270771a6409c7986d74

            SHA512

            7d94ceb6ecc1ce9925d794fddeb3cf7dfdbea5b9796e1214007c9109afdb412547cd26958c7e66cb510f84ed455bbd42e3854386f4c880d295f35974b04f50b1

          • memory/1252-0-0x000000007497E000-0x000000007497F000-memory.dmp

            Filesize

            4KB

          • memory/1252-1-0x0000000000E50000-0x0000000000F32000-memory.dmp

            Filesize

            904KB

          • memory/1252-2-0x0000000074970000-0x000000007505E000-memory.dmp

            Filesize

            6.9MB

          • memory/1252-3-0x00000000054E0000-0x00000000055BA000-memory.dmp

            Filesize

            872KB

          • memory/1252-4-0x00000000005B0000-0x00000000005C0000-memory.dmp

            Filesize

            64KB

          • memory/1252-5-0x000000007497E000-0x000000007497F000-memory.dmp

            Filesize

            4KB

          • memory/1252-6-0x0000000074970000-0x000000007505E000-memory.dmp

            Filesize

            6.9MB

          • memory/1252-7-0x00000000059B0000-0x0000000005A70000-memory.dmp

            Filesize

            768KB

          • memory/1252-43-0x0000000074970000-0x000000007505E000-memory.dmp

            Filesize

            6.9MB

          • memory/2620-22-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-45-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-30-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-28-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-26-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-38-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-24-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-20-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-34-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-42-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-39-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-36-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

            Filesize

            4KB

          • memory/2620-44-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-32-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-46-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-47-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-49-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-50-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-51-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-37-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-58-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-59-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-67-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-66-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-74-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-75-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-82-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/2620-83-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB