Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 12:41
Static task
static1
Behavioral task
behavioral1
Sample
909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe
Resource
win10v2004-20240508-en
General
-
Target
909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe
-
Size
864KB
-
MD5
1a0d7a2a1e9ef04c516c7ac650ba0593
-
SHA1
5539262df6253bb9958b115deb03147286e2e9f6
-
SHA256
909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768
-
SHA512
2e20945c03181fbad13be970dc32824d339686c6a63fe41cdc934dc7823c87890521260d18829c0c2a03f2a83b684dfe54e2a5edd0088036e2c18a41ba3f73c6
-
SSDEEP
12288:9RYME1O4s1ZQwyyUkb7Mb0ERfd31PS0aqqNNibhvFChjELzjAG+YFKxLJErKpfa:MrcZtUI7MQCF31PUnYvFClshCNEaa
Malware Config
Extracted
remcos
RemoteHost
91.214.78.17:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MF7K1V
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exedescription pid process target process PID 1948 set thread context of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exedescription pid process Token: SeDebugPrivilege 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 2512 iexplore.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exedescription pid process target process PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 1656 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe cmd.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2532 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe ngen.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2512 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2516 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2516 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2516 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe PID 1948 wrote to memory of 2516 1948 909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe"C:\Users\Admin\AppData\Local\Temp\909b4092841b4056937777a197673e86be281f43db661ee636ccd73744015768.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:1656
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵PID:2532
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2512 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:2516
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58b43788affa1ba3fc240f4a49f347f70
SHA1ccda4f8a8e1140ee118dc0f7fad915d5921394a5
SHA2561cbeb87f6157afcf197feb9bddf26ca72831db61e9db75754df07c8ed4015bc6
SHA512f739cf9d721e72e008747f212e5f892d286b1c8d5c217096ec3508ab43d5119bf497751bc38b2e98ca77b7d8841c1074df04e6119b699e15bd2be73a48f88b44