Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
19-05-2023 16:09
Static task
static1
Behavioral task
behavioral1
Sample
a98a545874c06efde00c0c2a54c4e503.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a98a545874c06efde00c0c2a54c4e503.exe
Resource
win10v2004-20230221-en
General
-
Target
a98a545874c06efde00c0c2a54c4e503.exe
-
Size
1.3MB
-
MD5
a98a545874c06efde00c0c2a54c4e503
-
SHA1
a35e935da33a72622e6da3507a1cab3e6aea3347
-
SHA256
90f752930ccd1f6ae8292480b705f65f0ef2e70407b3db489651822ea1349f9f
-
SHA512
bc6b7c9007d16ae46d8d6a8508325d43b9f2a1c3c40df5424427a2207f6618f0b27d86eaef5b5571c70360d7d3891903d9b734c3774ff3ca28ed84715854cb50
-
SSDEEP
24576:BSCeIM5/f84n0Gz39WPLZuMRau+5IrtXOplftVBUlK15jDLbO7eyV:zvMFf84r9EoMfk0OjfDL67eI
Malware Config
Extracted
remcos
RemoteHost
top.noneabuse01.xyz:2070
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3J1W3R
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\msbuld.exe\"," a98a545874c06efde00c0c2a54c4e503.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1588 set thread context of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 1588 a98a545874c06efde00c0c2a54c4e503.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1940 a98a545874c06efde00c0c2a54c4e503.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1588 wrote to memory of 668 1588 a98a545874c06efde00c0c2a54c4e503.exe 26 PID 1588 wrote to memory of 668 1588 a98a545874c06efde00c0c2a54c4e503.exe 26 PID 1588 wrote to memory of 668 1588 a98a545874c06efde00c0c2a54c4e503.exe 26 PID 1588 wrote to memory of 668 1588 a98a545874c06efde00c0c2a54c4e503.exe 26 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28 PID 1588 wrote to memory of 1940 1588 a98a545874c06efde00c0c2a54c4e503.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\a98a545874c06efde00c0c2a54c4e503.exe"C:\Users\Admin\AppData\Local\Temp\a98a545874c06efde00c0c2a54c4e503.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\a98a545874c06efde00c0c2a54c4e503.exeC:\Users\Admin\AppData\Local\Temp\a98a545874c06efde00c0c2a54c4e503.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:1940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5f5fa75069fff8a93f7dee29adc5683fb
SHA18329599b71042dbe419bf2c7182be43d62d29b17
SHA25614565248327d916ee2ea28e8e3d423860ec07ad5a11c8de2f9ae7611dfd7bc32
SHA512bdd7a0a5998a76d780553fb29ba277ea46589feb79d1a584c36849b46290ee429dfef7e79d64bba68ef55699e0133300376e56607c56c8e399de1490656a13b3