Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
Resource
win10v2004-20240226-en
General
-
Target
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe
-
Size
884KB
-
MD5
cb60f9802b22337e3182ff3045e848fa
-
SHA1
b3d29c2524c103e786e2a73c3dfdbe37b8e0ee28
-
SHA256
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce
-
SHA512
bb7a9e679caa06f904eff2b4f08006d2cbeae03dfaa9e7a6b90e667040bedee607c8d147a16b56d5ecae99a11e0e9f6fdafc436f48867e12022198020f749be0
-
SSDEEP
24576:6OKGhEYdA9mPUiGZHQZcrOuP115OI7BN1:dKGhEYdAMfhSd155B
Malware Config
Extracted
remcos
RemoteHost
91.92.244.17:2707
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZBS4C6
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exedescription pid process target process PID 1676 set thread context of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exepowershell.exepowershell.exepid process 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe 3068 powershell.exe 2628 powershell.exe 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exedescription pid process target process PID 1676 wrote to memory of 3068 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 3068 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 3068 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 3068 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 2628 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 2628 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 2628 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 2628 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe powershell.exe PID 1676 wrote to memory of 2656 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe schtasks.exe PID 1676 wrote to memory of 2656 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe schtasks.exe PID 1676 wrote to memory of 2656 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe schtasks.exe PID 1676 wrote to memory of 2656 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe schtasks.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe PID 1676 wrote to memory of 2660 1676 16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xEAqrgXRK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEAqrgXRK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D65.tmp"2⤵
- Creates scheduled task(s)
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55cbb47e3d40d82dd1c275082b3db635c
SHA19be84262cee6f6c78ad0ef8276e064cc6e552c62
SHA256fe05a8b2e0e38814b6e37b4b4e59aecf2943e2abfe7c9f8a80dfa7a4ed4c718a
SHA51207ed902f909b2c5a765f4dfc126d5174958623f7319f94377a74bb6f29a36faa31a8ed533971afc22b154c26bdb24797198fbe2fee894102de64a8fda8470799
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U4Y67BV1XGKS93B1KW63.temp
Filesize7KB
MD56e725e16d459ce7e3263b8c3e49d310c
SHA1e83b3577d931f747a5cb77430fe91c80b474a6e6
SHA256b93dd058f1ed3d5cc1213023bb4f857e624e1b09a9d40949113d18bd1a359b06
SHA5121062bc77f79b47a7e26e46d177b9e60061109bf19a39dcef6e8ec2b4831527b6dcd5591bf383ffe1b5c456250af1460ef3cfd4c2c57f216405994df71c1eac9f