Analysis
-
max time kernel
95s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 17:35
Static task
static1
Behavioral task
behavioral1
Sample
RacingLot.exe
Resource
win7-20240903-en
General
-
Target
RacingLot.exe
-
Size
1.2MB
-
MD5
8b55759c053ec89dc1eae85d043441a9
-
SHA1
af350e100dc7178de3bc1c166599e99ae29268ee
-
SHA256
b66989ce2388271f471e38dd4f8cca5da3a47663dcb253e77e464ac7328c1a32
-
SHA512
c4815afd42a620201c34aa7dae33990ae085fd76ce181a9e2b1bd2fbdb7e9841495f96b56f03a5bba818f95df61df8d809fe25aa623274257ce14da78d2b627a
-
SSDEEP
24576:E4t5TY9aBRuxpPk92C48uKcuNaHHP/Wx4wbdqXReE9UOsPhv1daUsC:5YaBRuxu9r4XKc/HHP/WxHbwoEGH0s
Malware Config
Extracted
remcos
azucar
comercio0025.dns.army:3021
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
datos
-
mouse_option
false
-
mutex
uyebwiljbflbhvghhsd-PB673X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
Defensive.pifdescription pid process target process PID 3988 created 3436 3988 Defensive.pif Explorer.EXE PID 3988 created 3436 3988 Defensive.pif Explorer.EXE -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RacingLot.exeDefensive.pifdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RacingLot.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Defensive.pif -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MusesSync.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MusesSync.url cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Defensive.pifpid process 3988 Defensive.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1984 tasklist.exe 2196 tasklist.exe -
Drops file in Windows directory 6 IoCs
Processes:
RacingLot.exedescription ioc process File opened for modification C:\Windows\EvaluationsVitamins RacingLot.exe File opened for modification C:\Windows\LecturesGenerations RacingLot.exe File opened for modification C:\Windows\AspnetPull RacingLot.exe File opened for modification C:\Windows\BerlinEase RacingLot.exe File opened for modification C:\Windows\MalesMotors RacingLot.exe File opened for modification C:\Windows\BernardSamples RacingLot.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
findstr.exetasklist.execmd.execmd.exeDefensive.pifcmd.exeWScript.exeRacingLot.exefindstr.execmd.exeschtasks.exefindstr.exetasklist.exechoice.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defensive.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RacingLot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
Processes:
Defensive.pifdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings Defensive.pif -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
Defensive.pifpid process 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 1984 tasklist.exe Token: SeDebugPrivilege 2196 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Defensive.pifpid process 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Defensive.pifpid process 3988 Defensive.pif 3988 Defensive.pif 3988 Defensive.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Defensive.pifpid process 3988 Defensive.pif -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
RacingLot.execmd.exeDefensive.pifcmd.exedescription pid process target process PID 3640 wrote to memory of 1996 3640 RacingLot.exe cmd.exe PID 3640 wrote to memory of 1996 3640 RacingLot.exe cmd.exe PID 3640 wrote to memory of 1996 3640 RacingLot.exe cmd.exe PID 1996 wrote to memory of 1984 1996 cmd.exe tasklist.exe PID 1996 wrote to memory of 1984 1996 cmd.exe tasklist.exe PID 1996 wrote to memory of 1984 1996 cmd.exe tasklist.exe PID 1996 wrote to memory of 2584 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 2584 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 2584 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 2196 1996 cmd.exe tasklist.exe PID 1996 wrote to memory of 2196 1996 cmd.exe tasklist.exe PID 1996 wrote to memory of 2196 1996 cmd.exe tasklist.exe PID 1996 wrote to memory of 3472 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 3472 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 3472 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 464 1996 cmd.exe cmd.exe PID 1996 wrote to memory of 464 1996 cmd.exe cmd.exe PID 1996 wrote to memory of 464 1996 cmd.exe cmd.exe PID 1996 wrote to memory of 1748 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 1748 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 1748 1996 cmd.exe findstr.exe PID 1996 wrote to memory of 2860 1996 cmd.exe cmd.exe PID 1996 wrote to memory of 2860 1996 cmd.exe cmd.exe PID 1996 wrote to memory of 2860 1996 cmd.exe cmd.exe PID 1996 wrote to memory of 3988 1996 cmd.exe Defensive.pif PID 1996 wrote to memory of 3988 1996 cmd.exe Defensive.pif PID 1996 wrote to memory of 3988 1996 cmd.exe Defensive.pif PID 1996 wrote to memory of 4244 1996 cmd.exe choice.exe PID 1996 wrote to memory of 4244 1996 cmd.exe choice.exe PID 1996 wrote to memory of 4244 1996 cmd.exe choice.exe PID 3988 wrote to memory of 4168 3988 Defensive.pif cmd.exe PID 3988 wrote to memory of 4168 3988 Defensive.pif cmd.exe PID 3988 wrote to memory of 4168 3988 Defensive.pif cmd.exe PID 3988 wrote to memory of 2108 3988 Defensive.pif cmd.exe PID 3988 wrote to memory of 2108 3988 Defensive.pif cmd.exe PID 3988 wrote to memory of 2108 3988 Defensive.pif cmd.exe PID 4168 wrote to memory of 644 4168 cmd.exe schtasks.exe PID 4168 wrote to memory of 644 4168 cmd.exe schtasks.exe PID 4168 wrote to memory of 644 4168 cmd.exe schtasks.exe PID 3988 wrote to memory of 3400 3988 Defensive.pif WScript.exe PID 3988 wrote to memory of 3400 3988 Defensive.pif WScript.exe PID 3988 wrote to memory of 3400 3988 Defensive.pif WScript.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\RacingLot.exe"C:\Users\Admin\AppData\Local\Temp\RacingLot.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Demo Demo.cmd & Demo.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:3472
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 884734⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "partitionhansenincorporatemichigan" Classics4⤵
- System Location Discovery: System Language Discovery
PID:1748
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Mat + ..\Customize + ..\Downloadcom + ..\Damn + ..\Stylus + ..\Guarantees + ..\Directories + ..\Alice + ..\Pros + ..\Graham T4⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\88473\Defensive.pifDefensive.pif T4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vzzkishfewrdindifcmbjbvsbx.vbs"5⤵
- System Location Discovery: System Language Discovery
PID:3400
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4244
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Electronics" /tr "wscript //B 'C:\Users\Admin\AppData\Local\DataSync Dynamics\MusesSync.js'" /sc minute /mo 5 /F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Electronics" /tr "wscript //B 'C:\Users\Admin\AppData\Local\DataSync Dynamics\MusesSync.js'" /sc minute /mo 5 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MusesSync.url" & echo URL="C:\Users\Admin\AppData\Local\DataSync Dynamics\MusesSync.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MusesSync.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
921KB
MD578ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
Filesize
705KB
MD5c07a747a9552773a0bdff8375d948b57
SHA1228d0f5dbde64fc497174b1c176d4f0ec662b6a1
SHA25600123d49066976c9216b71f21f3c95741aa07106b2dc466f019b88b260abcdca
SHA5123b7e79c101b091a71773f92cddd8fc974f6b3126b6f3ae0a97960c3f4172cae8d0a5ecd5625710d23a2e20095113491d3de8bc28ccbec3f227c274f4effebab9
-
Filesize
51KB
MD552843c2df6d700e0aba1d0df9f202fb9
SHA1a27e94dfd46b2f549ad3cd7197412ea927dd7ec5
SHA2564c647629a430738de5ea001349ae0bef7959d1092c15b817986e434511e861e5
SHA512921e39e597a696752c8f05c3fc0d77d45b3112fe0d17423b2a38fbbb9679eb9e1ac57984d0fd29f83899f72fad709782411a753b14c881b72c1df2957bfe407a
-
Filesize
902KB
MD5944015392b1ef8ea2364f1d913a8d367
SHA195316236e809a9359a706039204023bb2597f393
SHA2567c0923d0ed5c9e3001a50af389917fb68668a7623d38f24d0b1971a8356b7cf5
SHA512636900c5965a2cf9ad1b20015781291e6b2a6be6ad0e365b265d7bae169071cc3190996aa0c1ebf523a5df70c8de13294ca16152370455cd8708e4c6238fbfd4
-
Filesize
18KB
MD56eee642c2a3a260e5b43d2a8fcc02aba
SHA15cfdf735055bfc8c277cf17fa093fb4d405cc13a
SHA256861fdb83e5ed3364badbce2c7bfef06539b33b06322d5173ccacf7499af0277c
SHA512a8fda3e8cc7abc9655dd78b1a77b9f01357020c1d8c16722c2aa7bc4dfda3281150c164944f5b1ec5dd351f2060ab99c307d8d7fa0068bd473cce8e6af2142ae
-
Filesize
69KB
MD50a4dc3ca733d59e7496db826225b536e
SHA1c32be7d49f3f3304d85bbbbc5b9f80569dc47b6b
SHA25694b64a54b5ca33595336ab26e7f9ef202bad80dd032adbcab1cdd9a61fdb77f0
SHA512b57588f88aa5c03fc9f9410ef1b48f2ed48b5348f2f4fb51e8fea140e510ddd5bcfc357174f6c4bfe5e263277717bb0e6f68f60c8693fc6e90616f5412b07046
-
Filesize
86KB
MD564639f96913ff071951cab604e88e681
SHA19b6939623303d88974e05279bce0797a7931b58b
SHA256d311891a25ee2b52b14475b774d42313965fc112b81fd3b85d9a38c9d9368b8c
SHA512192acb4c34353baae70ba5681e0a1c7517ed0c36a52231a16478e3249e34ac9f064ada34c8ee3ce6f818330bf134867fb5c0a048745218702d783c266e62a63f
-
Filesize
7KB
MD5595a2fefa8bf265ad9f21ec518957c65
SHA1a2f91c896bd2fadbb240aa1f72ae2543c5bc3444
SHA2562b9d14702f75f3712a4224c45ae3356dfca5c6814b7963b45d3fd0153f82535a
SHA51249f0af57f7665ad80a1bbac54bbc84a274fce94d0847181e1e19b348a0a09d5fd2147ac725395f4fc039ffa1c6c05a3b29140fab7950172b3afe6dc3eef75279
-
Filesize
67KB
MD5ac59c10a1ea58112f67d9199bceffcc6
SHA12bd97cd63741ae92ee14c58f2de8aef371345076
SHA2567db329a128907cc4fae0136382e6565b4b93af333464a26b73a73ce14bb0afa4
SHA512cd99a3b217ee6c752184d81b7cee377746e0cd7476bc5e300bbeaca1552d02cc8d07b802001332f465f4e2e32934c844e31660d9bc77d54ba6f76dcedfda51d4
-
Filesize
83KB
MD54866b5d6ac3d74c8eebc7c6ff7c26a03
SHA1ce12149d7709fd0034413cd4c98d11e682734996
SHA256d7cb3ed23589aa6d4dfcf7379d3fb72b338ab1b27c18a1a80851a4e8eb61b8b8
SHA5126d1e85d8e200d35f597d0640c00c9a5fbed34e755eccbc78dce928c0b356a9eaeec16b8f40172408f539adf5dbf9dc542b1b48d5bbc9feb6edbe10f8dd26e6c8
-
Filesize
62KB
MD58d5698baf31358d4a2093b7b8de7af12
SHA1de9cf768ac00a6e3296a0f1e5a9f357d3a94abbf
SHA256d074272cda941ae39748b778802a0077db27db94b36b6c1646b29a865485c921
SHA5126fad82c67bfe5f7e6015fd1121ae56ef0baf0db237587cb5cf6e8b38c5fcd3ea045956840016df5d8d6cae26e2ca3d9cff3a68790929776c51baf012d916e345
-
Filesize
74KB
MD5ac78f4295147dd78728b3cd885994601
SHA102ad7e59305d597d2d124aadb0114a54d9e93131
SHA2560068dd4901e587275a2f8212baecc921105727c2a7172f9c34fd374bf1d28aca
SHA512a5e8c1bc1ddea9976c2e783c23f4b012fd4424226f79a09c5a85e5cf47834e54d4adf55c25bc1dc67295880546fa88cc205f2d97f87c3cfe4f7cd962f2b8f710
-
Filesize
64KB
MD5b9db27b33ba9766e06f74ba1f1cb6bf5
SHA1cce86321f146261b8346f1b733a404fc0056bd42
SHA256819ee9026d354cb095977ed0dbb712ef57defd58b7049479f2d510021fee2f72
SHA51250ecfe14d5660c8e48963920678e41d0d7cd7059acd39221a3922b24164586bdb56c43fe263180beda6f568c4be7675d8228a4af7e3d0413e4a693a629203ee1
-
Filesize
92KB
MD5ebf80a135ff0e39e78e85797d890b97b
SHA19ed47495858f2b7c11f5fb0586f4f4209cddab85
SHA256b99898ed2f34a33a84b235ce4b8c6c260814c3b3b547b38400f82bfe6c89262b
SHA5126a1960cd692d9ea90c3de0964c592ad6d4a6b5597869f748174760feb69d73f51e2e19177083139e339acd961bd3b7c78eaa9fa871db6c519eb90e724a8d5869
-
Filesize
57KB
MD5b8a70405aeb003272ebe394ef1eb4a7d
SHA1edd8ec3d3fe6b6c99ac5c7e98ef260e1301fa54b
SHA256c972fc290924db797196796c434f5a24ede99fdf80e551a5dc3a06e3975057ab
SHA512129df6a35b6bcbbbedcbb34c422138bd0b1d989ccbbf32a0166930e382ea38123ee4c311f199e909c8bf884891c0bd8f817d89d3e587b35e2635588364bd4ceb
-
Filesize
532B
MD57d3ed13274eb9a14df3c4388cb931249
SHA148e534277a02f681ed7362dec2f5d82f4240dbae
SHA25697780177771721edb454802e051c5cf38ad9d52f46f5f993c7980d07d6a10f23
SHA512790c9977c4da94bc6936885b825c1d1fac46ca028654fba5637e2e16ca657a552aa6f7ae50da1dc731bcb0de74b709fc3fb01cf334544010f8d396a44e916b73