Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe
Resource
win10v2004-20240709-en
General
-
Target
a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe
-
Size
2.2MB
-
MD5
6c3b88c4675ff6cad62702925a3390f1
-
SHA1
d7c0fdc2b3b92df96b5bcd7a390aa7312df086a5
-
SHA256
a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a
-
SHA512
ee611d1b240a25a02d8ea9ecca3deb943da34dfcb03a38c2e5d8b40a2cea60d4d4446f968b4af6dc6c9f21bd951b3023e16939ebd1fe0a3fd0867f6a0d143e4a
-
SSDEEP
49152:qB1BRf3rOSzOzrFNj8e1KbWF8K7Vk3SZTH4OWOEkw/R8jDYWg16pb67Wy/Zz:aaRrFCI4v7p
Malware Config
Extracted
remcos
RemoteHost
103.198.26.25:96
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IPUJM4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exedescription pid process target process PID 1744 set thread context of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2112 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exedescription pid process target process PID 1744 wrote to memory of 2112 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe powershell.exe PID 1744 wrote to memory of 2112 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe powershell.exe PID 1744 wrote to memory of 2112 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe powershell.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe PID 1744 wrote to memory of 2872 1744 a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe"C:\Users\Admin\AppData\Local\Temp\a8e25a2520c09dd71e17afbde126f58514921c6d967a786bde096fafda08701a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath $env:UserProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2872