Analysis
-
max time kernel
27s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 10:42
Static task
static1
General
-
Target
ddddd.vmp.exe
-
Size
863KB
-
MD5
4fc4b8ab66fb7a44509e1deecab3d29b
-
SHA1
bec1a36c002293263696493cffc25ca62c24e0d2
-
SHA256
c32d6e5170ab29fbfdd30e21944caace6ca4543bd9d07159aac2205d3077cbba
-
SHA512
3be9cabb51a345fc174e41897d90b243ffcadb09bcd47d937194aaf0313c2ef1a32a9c02ffa1ea053574daf6ffd1981a6578c45f120b1a8fa212a5485fbfd307
-
SSDEEP
24576:c5FnNeSFX4By2BY0Kqx0eyvlXFNtC5OMcQob:mRFX4By2mT/eyvlXFrCob
Malware Config
Extracted
remcos
svchost
schedule-lambda.gl.at.ply.gg:52195
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
svchost.exe
-
copy_folder
svchost
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%WinDir%\System32
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UZHX9X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Microsoft Systems inc.
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
resource yara_rule behavioral1/memory/760-14-0x0000000000400000-0x0000000000487000-memory.dmp upx behavioral1/memory/760-18-0x0000000000400000-0x0000000000487000-memory.dmp upx behavioral1/memory/760-16-0x0000000000400000-0x0000000000487000-memory.dmp upx behavioral1/memory/760-20-0x0000000000400000-0x0000000000487000-memory.dmp upx behavioral1/memory/760-22-0x0000000000400000-0x0000000000487000-memory.dmp upx behavioral1/memory/760-21-0x0000000000400000-0x0000000000487000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ddddd.vmp.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddddd.vmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ddddd.vmp.exepid process 3088 ddddd.vmp.exe 3088 ddddd.vmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ddddd.vmp.exedescription pid process Token: SeDebugPrivilege 3088 ddddd.vmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
ddddd.vmp.exedescription pid process target process PID 3088 wrote to memory of 4504 3088 ddddd.vmp.exe powershell.exe PID 3088 wrote to memory of 4504 3088 ddddd.vmp.exe powershell.exe PID 3088 wrote to memory of 4504 3088 ddddd.vmp.exe powershell.exe PID 3088 wrote to memory of 5068 3088 ddddd.vmp.exe RegAsm.exe PID 3088 wrote to memory of 5068 3088 ddddd.vmp.exe RegAsm.exe PID 3088 wrote to memory of 5068 3088 ddddd.vmp.exe RegAsm.exe PID 3088 wrote to memory of 3368 3088 ddddd.vmp.exe RegAsm.exe PID 3088 wrote to memory of 3368 3088 ddddd.vmp.exe RegAsm.exe PID 3088 wrote to memory of 3368 3088 ddddd.vmp.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddddd.vmp.exe"C:\Users\Admin\AppData\Local\Temp\ddddd.vmp.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:4504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:5068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3368
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:760
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
400B
MD5ea19cee8ceb7bc86e78d361538cd5711
SHA1bbca5202ebc7f1e1fa094818066fb53a6a543194
SHA256c4ea741450ff5d225207e7dd988f8e570399c0f3337553a9961c987f9a0aff1a
SHA5121d2ba99dba9afcb7b99f011a7f65422d241ca5f028028399f1e57513e33de1a35399d218f49a5a81856a44e2da0feca0bb838df658347c4712bdbdd205f3b2a3