Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13/07/2024, 14:53
Static task
static1
Behavioral task
behavioral1
Sample
5d0fc271f0606b92ab5c9ad53a790cb0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5d0fc271f0606b92ab5c9ad53a790cb0N.exe
Resource
win10v2004-20240709-en
General
-
Target
5d0fc271f0606b92ab5c9ad53a790cb0N.exe
-
Size
1.8MB
-
MD5
5d0fc271f0606b92ab5c9ad53a790cb0
-
SHA1
c127a41f0cbd5fdb93126f99df6b411db705051c
-
SHA256
5046511eb489387b7a835a990ea3b36b77185f3fad905511c4bce30aa654c60b
-
SHA512
295be396acfb54e1211a54479aa628d67ba6e0658533724b9b19e904bbbc509170fe53b3d4b179a7837f766a29a83d86d24baf8fdd52ae5068b83bd5f00ed7e5
-
SSDEEP
49152:9ayHCQ8W4dod2vKSsd4rGj8fCs4bIwaRsAOwcd0bVNtcqOjLc:UE8oQvj+wpwaqAOd0JcqY
Malware Config
Extracted
remcos
spacolombia2707RAPTOR
areaseguras.con-ip.com:2707
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
loggsdSSC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Rmc121455011-7TOVMS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Pzpgzqlkyf = "C:\\Users\\Admin\\AppData\\Roaming\\Pzpgzqlkyf.exe" 5d0fc271f0606b92ab5c9ad53a790cb0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3408 set thread context of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe Token: SeDebugPrivilege 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4616 5d0fc271f0606b92ab5c9ad53a790cb0N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86 PID 3408 wrote to memory of 4616 3408 5d0fc271f0606b92ab5c9ad53a790cb0N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d0fc271f0606b92ab5c9ad53a790cb0N.exe"C:\Users\Admin\AppData\Local\Temp\5d0fc271f0606b92ab5c9ad53a790cb0N.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\5d0fc271f0606b92ab5c9ad53a790cb0N.exe"C:\Users\Admin\AppData\Local\Temp\5d0fc271f0606b92ab5c9ad53a790cb0N.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD579e83c104dfc5dea72274727ba189bf1
SHA10e26ea42a148c624ac349ddc3f965fb005f5373d
SHA2562a4d946b280cb3103096c3791bbb8c4e2d117fe436cda497507ec1edecea64c0
SHA512c18b939a524865196c2ee99a487909757178bdfdc7086010bd9d8d056610038860dadefb6d5e3bfda2e4643de4fa4f3ef3f4decd9bcb6636063c069ce5ddebfe