Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2024 07:41

General

  • Target

    1evAkYZpwDV0N4v.exe

  • Size

    1.0MB

  • MD5

    01366b2e0ca4523828110da357d12653

  • SHA1

    80a4c110832923d56d4b86a10adf357e1839c7b8

  • SHA256

    f977974b2df2bece2382b3c31b24382b629d18144c1fd56901900b1d1aba6024

  • SHA512

    b4e21bb81c0134eec03a37ad171a73c6a501891717656a590ac94e2defe255f4fcc13a65b2e69d6652d6ba8f2264f883472be56c548c2e8cc15c132de88a567d

  • SSDEEP

    24576:X1azvpEnO/9uGgmyB7KMXEHB036bTTOz9Rs:X1kpEg9uBOsEHbsS

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.3.64.152:2559

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZFXG9Y

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe
    "C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gorfVgTf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gorfVgTf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC8EA.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2828
    • C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe
      "C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"
      2⤵
        PID:1320
      • C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe
        "C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:644
        • \??\c:\program files (x86)\internet explorer\iexplore.exe
          "c:\program files (x86)\internet explorer\iexplore.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C

      Filesize

      579B

      MD5

      f55da450a5fb287e1e0f0dcc965756ca

      SHA1

      7e04de896a3e666d00e687d33ffad93be83d349e

      SHA256

      31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

      SHA512

      19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C

      Filesize

      252B

      MD5

      932fcc1649067e8cb90f8c06e2075bd9

      SHA1

      68ec3adead29e441a3b6b5ddfac20ddf3f73b678

      SHA256

      a705472c6190eae06f69609ca347d87a6a9aced30c3f3770598062eee08a9a1b

      SHA512

      676d0e04447cef41e271bd8f164a23ae78528ccd0bb6ee3cfdcf9b703522df8421b4888ed70167913a026f071ce13657b571db02fd496d86029b49210103fa52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      930170c7bc45f18eb1d1d6060aab9c70

      SHA1

      a72d23ae76264b50894952acd732eb291ed727aa

      SHA256

      abedcbb0a9a13f5d36fe338579702e95fc1ef9ee7d262d6a045e64ed5a3b522e

      SHA512

      7f157e0da850219435e5a45158512e7cf98b34c9a948e61b90c2aca92ef109be796335d9d414959a210dae770ac592a80d91e0800c556492eefdc97bcdc3855f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ae032b751d9a99885c1930c99a92cf3

      SHA1

      3e888b65ab5d7d3ec33f29199ca3d1a7657d4fe9

      SHA256

      1d948ccf5301d3f9845aa16d481b34375b20487df137af5cf4ad2c4c3ca7996f

      SHA512

      32889317ee07279f1602daac293921b49457b7b772e6d53a30e5c13724d427b38ff9a5a0677913655e560cda151a9de1ef37c5e01027d81522a34cb4a8830464

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b11dbfd4f41d023c69afedc044062de9

      SHA1

      dddbcacfe17f72a8c28ede07a7171d1e85e63800

      SHA256

      cbb632185a5311d502dbf8264d5429e22da473c20bb46be6931a243fc190c1c9

      SHA512

      b81d31af0e90db6c6834f061cd4b872966fc9486a4e6660ad4d9456dff44b6bbcab57258e9e6baef1ec544487295bd6b43cbe45a4772f69996d9a83eb12630e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96f773ed5ecd61b6b40e0f3e4e556027

      SHA1

      0b86cc02611de8037069cee07a153ceeac7738a3

      SHA256

      cf9d3dbc8d5a8dd06aa319ceaa1401c8ef66c618b017c674c93560163ee84389

      SHA512

      c235eb6f1425513de79d34f82ae2271328350f4ddb22668e74aba5238386c55affa4dee9d91c49715a86e3d49927ceb939fba2791424d04079b1df3128b848da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fe84a1e33117f58580605f7c8c1da34

      SHA1

      457f91c161d664a4ddde78c1036ef48e04b84121

      SHA256

      61b2ec8db880eb9583881b680ddaf6aea1b4bad0fc65f9f381ec5cce005372bf

      SHA512

      ca305a862f8740d0d199921ff4e59983188f92c24539f66f1466b283e20d77220b8cbb711e917a5dc5037449ca88ed40d3dcf38a3f77cdf2b6ecdb3193f75e9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      047c25e0cf6f182ed9189a6348f21ec2

      SHA1

      4b4fc7f9815099f9c6bf524ecad2c85781e051f0

      SHA256

      0604c37513ad47d0f0e0a85a5cf2aee259a2d3d7fa49c42a1200633996bce197

      SHA512

      d54a35baf8e69712fddd336d2b3ac34289aaf43f5fc93804fc235e4738dab0aaf7fa79567388faa9f681b37d5d85b73b3567b0680d113b91de5f4e1e8d694259

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c05fbb9cffca7e1ae2528940436298d

      SHA1

      7a1f34e9919d7ea50a41ecf0222a20e0b44580c9

      SHA256

      16c94d89a2db1a4cc39963917a13885b7f575f1bbe5ee7d68365671ea9e383f5

      SHA512

      69377c94f183ae0d010263b985d2cbfb88bd7e708200cb98b2be50c04869d59c740503d793834bb971d394063607e0836b84c17194dc22ee995f2660964ee0e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4d080423fc5898767452d3e63232c9c

      SHA1

      17b7a9f7afd3ec6fd200c4c1d6de8277483260a4

      SHA256

      547b2b580a0880cc828b924bea79e37774d782e9e2e74bfa30136d9bd1238498

      SHA512

      5f7bd529218760f5388c223ef441b072422d33813b010fa38e5c42525c56301df5717fe81aa6ca42eb8cd0a2b2d9bbd605d4d7136e3a0495074f23b474806f87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcd0b157ab2895059ac185708a7da6d7

      SHA1

      91acc64736b7670c27a7962eb449c61794a3e418

      SHA256

      a9cefa39db7963578712e4d6b5f1484c3a754e35b08dc389dec88e399d26b9d5

      SHA512

      6ca09ad7bf1ab5723d440e3de485240583a9072ba7ae1ecaede930eb5edd362cfecff34368235ef8150173599a53e9b62e2374203808acf629af3b84666bfeff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d071e1943c8ec57f00f9195edcc651d

      SHA1

      f753625d87a1e46a15105baf473b243907a88a9a

      SHA256

      eb946b2db36fc86eaf877cc87272408e863f76416b7731302e2138c83fbdd06c

      SHA512

      ced5de514dd9675b03a2388755a846d36a26d21923df1a17038039c86c45282955bf4079279576033dba8e9dd34043c905ae8600045c36b857c6f2cf4099e006

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a84962b5e112b07fa19b3b9745cbdbe8

      SHA1

      1eacb7132b510f128a986640f125a790c11db876

      SHA256

      f4e9a1684a93c477d6f6f90acf3093a8253bc1efa806284aa6b57653e4e3230f

      SHA512

      ae69fac8b517ed4fe19a1ffd0a4e1f05dac829878a20bcc703b74b8ecc462930fe8ca617a355024e3011eb27718fe946efbd271bf3fde53451f00cd8ac830004

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7c6528b0068b77d09587c4fe72e547e

      SHA1

      8f447fabbdc642c1d0362989f967248211def810

      SHA256

      3d0324eec018456a1d48df64a261949f21cfab8f444d2836e48e79a49a9c4cfd

      SHA512

      28fbde1b8048735545369e1b4eb25df473a587fcfa6acd39a36ad3ab97b1368695a8bc5f527cfc54e9fc1459fe127a2b1abbfb42ccae34e4479a331f4b1bc817

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ba3cf1788e87eb0a522df0c82aaaeb4

      SHA1

      58e6e601bcb13e89f824b2b78fe741830e95cf4c

      SHA256

      7c60c3f53bec7172b7e98fcf2b50dfdbb631a84440fcaf8af2fbc753ca5ecb52

      SHA512

      7f4526d3465c3568eb3f485c7b4fab8a2535c2842254f64bbff946755b6e5a668f57172bf67d7acb7730639802463bde944be8e64c32af675bdd9c73a9190fa7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b74d24c64cf90fc4998870ad45fd8deb

      SHA1

      4c5278c1b6e74664795f3e9774e9fc3a80025c1f

      SHA256

      f777e807bc483f4a3f53268d9c8cca9865d91ec684a622349e803244c5b4c3c6

      SHA512

      be28b2e5c33fcc9e936a97b85d2d3a861ca7e28e5d51f37efe301cbf5d2967aa0f934e73096dc33eb4af215bf6e8017b94851db72e33a28e31d5cd36b2642fc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80ceab2e82e166300e45c6a5942ee414

      SHA1

      8dc82d756c7c8625b832126888f9ef4bb8df1a48

      SHA256

      1273eb1c8b5623108cf2514ed4cd0d2af95eb571767233d2065ae270e71ae66e

      SHA512

      39f9af7b254dda3ed691a753e8ca17776de47733d44722ff90dc724672e8cd084fb8695046fa558cde5c16e5296ba833a52e3ab764cdafc1c426b959354dfbc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c2a50827c8a6a5bcbf6dd51bbee4a00

      SHA1

      838326d22dc451ba71e65c8c9ffdbea1a7d69ce7

      SHA256

      d3e46daad5c750cae294518a96f90b81354f4b5d090bc94558af506e8136b838

      SHA512

      27cecae4ff16040027bfb3025f057c524f8c5164344b7ce9e183d9425a86a12c04aa7e2be23ada7505718b97e2e791551a9a2094976bf83b2e22db774b528093

    • C:\Users\Admin\AppData\Local\Temp\CabF79A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF877.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\tmpC8EA.tmp

      Filesize

      1KB

      MD5

      d999df23143b16a6f3c02edae33c8c83

      SHA1

      02f08e7f6dc890e97d68bd5eb643a33b818afd03

      SHA256

      34739ec6ab2bf5739e0a68a5da6fe5d864a87c34a1b16d3e7053c7375cc9d3be

      SHA512

      f40619b656eac2e28b5516297142a3f4ecc3a18cc544ab4c57f25bc22ccfea04f4e38411de1001502b8a815ada3db1d25226ff5065d64e44507f1f1983c7a1ec

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      beab075ddac460cc4ceb2affc3bb223c

      SHA1

      10c3fd17e82ad9cf578fd90ecbdf827ae34747d6

      SHA256

      94027355ac3bc84316df9858b3737191403f4f1190908c60436784734df7f21b

      SHA512

      08d8f9f2412f8eec2d07f7602cb1fa4a0ed03c26767dc8a89390c5f202171e360e8269f6b34b4f598eeebd33423ff889229dc65f80821d7174eb06620f292401

    • memory/644-36-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-19-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-21-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-25-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-27-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-29-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-31-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-33-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/644-23-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/644-37-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2156-40-0x0000000000080000-0x0000000000186000-memory.dmp

      Filesize

      1.0MB

    • memory/2156-41-0x0000000000080000-0x0000000000186000-memory.dmp

      Filesize

      1.0MB

    • memory/2156-39-0x0000000000080000-0x0000000000186000-memory.dmp

      Filesize

      1.0MB

    • memory/2156-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2160-42-0x0000000074190000-0x000000007487E000-memory.dmp

      Filesize

      6.9MB

    • memory/2160-0-0x000000007419E000-0x000000007419F000-memory.dmp

      Filesize

      4KB

    • memory/2160-6-0x0000000007800000-0x00000000078C4000-memory.dmp

      Filesize

      784KB

    • memory/2160-5-0x0000000074190000-0x000000007487E000-memory.dmp

      Filesize

      6.9MB

    • memory/2160-4-0x000000007419E000-0x000000007419F000-memory.dmp

      Filesize

      4KB

    • memory/2160-3-0x00000000005B0000-0x00000000005C8000-memory.dmp

      Filesize

      96KB

    • memory/2160-2-0x0000000074190000-0x000000007487E000-memory.dmp

      Filesize

      6.9MB

    • memory/2160-1-0x0000000001040000-0x0000000001146000-memory.dmp

      Filesize

      1.0MB