Analysis
-
max time kernel
81s -
max time network
86s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2023, 11:22
Static task
static1
Behavioral task
behavioral1
Sample
rooming list.exe
Resource
win7-20230220-en
General
-
Target
rooming list.exe
-
Size
300.0MB
-
MD5
16500be6641b3826354c8a2c8bc42a3e
-
SHA1
b557c2d8036db807611414891523eb09318d7630
-
SHA256
e4a386d2f0204e9f58187dcd4ea1d0670bc5369fbbb5b60056090441348368b2
-
SHA512
4b1422be191b6fc7884ae131da1044b01ee6fec73f8390995e644f114281c072cf1b0c41a08c9b39b9ae4577ada2a33842caf632d52184e1eeb5525728bf1bff
-
SSDEEP
12288:YvCEz4cRx+MHXCa/TaBCT0v+yAQqjLzy/xXpurm+:YdEHSC8WB00vlAQqH+/lpu7
Malware Config
Extracted
remcos
machie
logzhome.mywire.org:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-QI94R6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3976 mostros.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1684 set thread context of 2164 1684 rooming list.exe 83 PID 3976 set thread context of 4420 3976 mostros.exe 107 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1780 schtasks.exe 2300 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2164 csc.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 2164 1684 rooming list.exe 83 PID 1684 wrote to memory of 4776 1684 rooming list.exe 84 PID 1684 wrote to memory of 4776 1684 rooming list.exe 84 PID 1684 wrote to memory of 4776 1684 rooming list.exe 84 PID 1684 wrote to memory of 3728 1684 rooming list.exe 85 PID 1684 wrote to memory of 3728 1684 rooming list.exe 85 PID 1684 wrote to memory of 3728 1684 rooming list.exe 85 PID 1684 wrote to memory of 2344 1684 rooming list.exe 86 PID 1684 wrote to memory of 2344 1684 rooming list.exe 86 PID 1684 wrote to memory of 2344 1684 rooming list.exe 86 PID 3728 wrote to memory of 1780 3728 cmd.exe 90 PID 3728 wrote to memory of 1780 3728 cmd.exe 90 PID 3728 wrote to memory of 1780 3728 cmd.exe 90 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4420 3976 mostros.exe 107 PID 3976 wrote to memory of 4692 3976 mostros.exe 109 PID 3976 wrote to memory of 4692 3976 mostros.exe 109 PID 3976 wrote to memory of 4692 3976 mostros.exe 109 PID 3976 wrote to memory of 2160 3976 mostros.exe 108 PID 3976 wrote to memory of 2160 3976 mostros.exe 108 PID 3976 wrote to memory of 2160 3976 mostros.exe 108 PID 3976 wrote to memory of 1420 3976 mostros.exe 110 PID 3976 wrote to memory of 1420 3976 mostros.exe 110 PID 3976 wrote to memory of 1420 3976 mostros.exe 110 PID 2160 wrote to memory of 2300 2160 cmd.exe 114 PID 2160 wrote to memory of 2300 2160 cmd.exe 114 PID 2160 wrote to memory of 2300 2160 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\rooming list.exe"C:\Users\Admin\AppData\Local\Temp\rooming list.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2164
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\mostros"2⤵PID:4776
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\mostros\mostros.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\mostros\mostros.exe'" /f3⤵
- Creates scheduled task(s)
PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\rooming list.exe" "C:\Users\Admin\AppData\Roaming\mostros\mostros.exe"2⤵PID:2344
-
-
C:\Users\Admin\AppData\Roaming\mostros\mostros.exeC:\Users\Admin\AppData\Roaming\mostros\mostros.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:4420
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\mostros\mostros.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\mostros\mostros.exe'" /f3⤵
- Creates scheduled task(s)
PID:2300
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\mostros"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\mostros\mostros.exe" "C:\Users\Admin\AppData\Roaming\mostros\mostros.exe"2⤵PID:1420
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5db92379e275443c28080e01f69c9ca03
SHA104da77089423727e919bb7e3ad43683396c12ea4
SHA25631044cf2ed3add75cb99e779b8ae25086cb4cba4b8d67b3e7af50b60bead6f01
SHA51212aa2885273e90359a89c753edd1b5c02fa83c7706bfa8a46981db38d6d9bcb78b4c3bd98b2dc4233b872b8388872d7c4be8b381c7ed5ba9651c8bf40e91fccc
-
Filesize
67.2MB
MD5817ce0ceca85f4fc566c385a177a676c
SHA1879d46d2d575b9ed6f660917a734e3fcf1d8ddae
SHA256f13755abe4e9d47e3410c19f5eb17af50eed6667e7549731cb088567ef6ca7eb
SHA51294a70366bfb90ca658aa5700d3159f2b2641e561f99b968edb8e43966a4dbb278deaca5bac1db70b6ee8e0ce5c14e4ad74f3933ca86bc150feb996aa96083f71
-
Filesize
67.0MB
MD57e7670b1a507f5e6d28555459b6c06d4
SHA13056e645ac89eb86d1bf2b8fd24dfc3c9dd7ebe3
SHA256d1fcf07babdc5df00ef185c3a6110e7c7072b9b126e5938fdc5b71d1194908f0
SHA51230ca5e21d047c496ae79988489daa82781901dc0bd909e588bdaa331e546953ec685eceff17bdbc4fc1c855ed62a75e3a462dee95eec69abd966ea1788fba453