Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-03-2024 19:11
Static task
static1
Behavioral task
behavioral1
Sample
HUD34EDRFQ253.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
HUD34EDRFQ253.exe
Resource
win10v2004-20240226-en
General
-
Target
HUD34EDRFQ253.exe
-
Size
998KB
-
MD5
9a942028f55f59560c38677923c7ce6a
-
SHA1
069cf2b7306f61ac65a4598f519a83dd535325c9
-
SHA256
5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb
-
SHA512
e3f0f2d9d97cfa7178d3fd1e12cd35c9b1a5b08e92767389bcf998e428e08e4527fa7b9204941e849a6f28c240c52c57b653777e7620210c5d024dbce0a22eda
-
SSDEEP
24576:yxWTl+NDnZjbBxcxyGFKjL8kFzzjBh3HrYMY:lpknZHEyGw3t3cz
Malware Config
Extracted
remcos
RemoteHost
194.147.140.180:1987
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FRNTO2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
HUD34EDRFQ253.exedescription pid process target process PID 2196 set thread context of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
HUD34EDRFQ253.exepowershell.exepowershell.exepid process 2196 HUD34EDRFQ253.exe 2196 HUD34EDRFQ253.exe 2792 powershell.exe 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
HUD34EDRFQ253.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2196 HUD34EDRFQ253.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HUD34EDRFQ253.exepid process 2692 HUD34EDRFQ253.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
HUD34EDRFQ253.exedescription pid process target process PID 2196 wrote to memory of 2684 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2684 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2684 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2684 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2792 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2792 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2792 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2792 2196 HUD34EDRFQ253.exe powershell.exe PID 2196 wrote to memory of 2532 2196 HUD34EDRFQ253.exe schtasks.exe PID 2196 wrote to memory of 2532 2196 HUD34EDRFQ253.exe schtasks.exe PID 2196 wrote to memory of 2532 2196 HUD34EDRFQ253.exe schtasks.exe PID 2196 wrote to memory of 2532 2196 HUD34EDRFQ253.exe schtasks.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 2196 wrote to memory of 2692 2196 HUD34EDRFQ253.exe HUD34EDRFQ253.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XPTpFDOlta.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XPTpFDOlta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp753F.tmp"2⤵
- Creates scheduled task(s)
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c97e052fa6f9d88df2e0e5cc898330a6
SHA14fae70536f2f2d5e5234e4278d3b071d9f0a4db6
SHA2563d0feebad974df89a29c7973912062bc7c51a523ff1c2ba04278c1632cd2e14c
SHA512ea519c2402dd89498d88f80337d68686ec9c739b59c568f87ea19cd04e9baf888347bab0e283fc91272f10a083bc70ca2f6e8253b1dd128f736effe92521607c
-
Filesize
1KB
MD583851635ee08188b3f0420d6d591f4e4
SHA1eb0a8faf737323834190b164742f2f13cd9dc34d
SHA256dfa16844f9290cfbc771c94e73e47bdf01f623e01362b893d680bce569d02faf
SHA5121e1604d67e82375599680040c4f86236fdbed00b2f71037190b263801152475bd382c1acec275508b18e8825b7dc8f2cf34a7a172edd96d99f0f200db862e42a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bfda54c33d5a1128b3d39878a44b97ab
SHA1b4a4268f3625e1332cb18a37c78fd4dcb165a76e
SHA256ef01840a2192e8908d67edc165e9deef82989cca053e26740994bc4d1335e3e3
SHA512d9917c5e55043e80050f3156e4c59426d9aabd98849fb2f9909ddd0da433e0592a41508f58416f52e5385e9c07bc7b8e5f56c970ce7d7e00521e60b74e702c06