Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe
Resource
win10v2004-20240802-en
General
-
Target
b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe
-
Size
1.2MB
-
MD5
68306ab0d9af78095917a7d3a71cb955
-
SHA1
e83aba5a90e4f3033661848ebbc5bfc9776306d0
-
SHA256
b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666
-
SHA512
f084db81e15d8587f2cd97af544de9bab65cd5318e4fff29d636ea291286525f3cd5ef26f197b16ee12e4f8a357db50d2e7588c6fbc8a35aa3d6604897094511
-
SSDEEP
24576:DBkVdlYAQpTFVWzKAqgzVDvwbwLnLNz567iJVG6zgy:lsvIWzigzVDzhJj9gy
Malware Config
Extracted
remcos
RemoteHost12
rem24251mr.duckdns.org:24251
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-P0KZ2Q
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 6 2716 WScript.exe 9 2716 WScript.exe 11 2716 WScript.exe 13 2716 WScript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2160 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\oozoqzoqzp.vbs WScript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\oozoqzoqzp.vbs WScript.exe -
Executes dropped EXE 4 IoCs
pid Process 2876 remencryp.exe 2016 remcos_a.exe 1116 remencryp.exe 2520 REMJNBHGBVDFC.exe -
Loads dropped DLL 9 IoCs
pid Process 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 1412 WScript.exe 1412 WScript.exe 2876 remencryp.exe 2160 powershell.exe 2160 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2876 set thread context of 1116 2876 remencryp.exe 34 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remencryp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos_a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2160 powershell.exe 2160 powershell.exe 2160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2876 remencryp.exe Token: SeDebugPrivilege 2160 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2016 remcos_a.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1412 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 30 PID 1628 wrote to memory of 1412 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 30 PID 1628 wrote to memory of 1412 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 30 PID 1628 wrote to memory of 1412 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 30 PID 1628 wrote to memory of 2716 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 31 PID 1628 wrote to memory of 2716 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 31 PID 1628 wrote to memory of 2716 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 31 PID 1628 wrote to memory of 2716 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 31 PID 1628 wrote to memory of 2876 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 32 PID 1628 wrote to memory of 2876 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 32 PID 1628 wrote to memory of 2876 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 32 PID 1628 wrote to memory of 2876 1628 b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe 32 PID 1412 wrote to memory of 2016 1412 WScript.exe 33 PID 1412 wrote to memory of 2016 1412 WScript.exe 33 PID 1412 wrote to memory of 2016 1412 WScript.exe 33 PID 1412 wrote to memory of 2016 1412 WScript.exe 33 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2876 wrote to memory of 1116 2876 remencryp.exe 34 PID 2716 wrote to memory of 2160 2716 WScript.exe 37 PID 2716 wrote to memory of 2160 2716 WScript.exe 37 PID 2716 wrote to memory of 2160 2716 WScript.exe 37 PID 2716 wrote to memory of 2160 2716 WScript.exe 37 PID 2160 wrote to memory of 2520 2160 powershell.exe 39 PID 2160 wrote to memory of 2520 2160 powershell.exe 39 PID 2160 wrote to memory of 2520 2160 powershell.exe 39 PID 2160 wrote to memory of 2520 2160 powershell.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe"C:\Users\Admin\AppData\Local\Temp\b242dea1f8658786e7989e8a2ecb65e652167b3077fd9ecd20642e9917adc666.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MyProcess\ascdfv.js"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\remcos_a.exe"C:\Users\Admin\AppData\Local\Temp\remcos_a.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2016
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MyProcess\REM.vbs"2⤵
- Blocklisted process makes network request
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -WindowStyle Hidden -command Start-Process 'C:\Users\Admin\AppData\Roaming\REMJNBHGBVDFC.exe' exit3⤵
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Roaming\REMJNBHGBVDFC.exe"C:\Users\Admin\AppData\Roaming\REMJNBHGBVDFC.exe" exit4⤵
- Executes dropped EXE
PID:2520
-
-
-
-
C:\MyProcess\remencryp.exe"C:\MyProcess\remencryp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\MyProcess\remencryp.exe"C:\MyProcess\remencryp.exe"3⤵
- Executes dropped EXE
PID:1116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5ffab60b54877eba5219e9ace88003e06
SHA16401355bf2ceaf825aea9f56e78a7f5be0c6b37a
SHA256794fea30a1ba942d3fad6982f81983623cb36ceb4cbfc4f6666e83db32ecee1a
SHA51205201d116a0e273870db463f0bfb650a36b9a7cac96ad39a013c7f505b8daf2365c0cbe3af707fef4beeff5d3450293266539055b7a8cd9b6b6b794202fc06a2
-
Filesize
644KB
MD587609dfc36ac35f80b4da54f9535a88d
SHA1ea758f9300ed0ec915c287780ffed084c7ea5943
SHA256e866e382495c91465128b284807c321d188a1ca79dd69f48b626901a3bd75b1e
SHA5121fe8fa6b3162ffeb5b1b3623d38dc2b432012ff4b187197e820a66dd88338003382711feb04295dea835109bed3d981bc641edb20bafdc3786f41bfce118c7ba
-
Filesize
144B
MD5bcf645b5273dccdfdcf3af3a5106d59e
SHA11232fc8d689e86e9755875816cdd25baa43cefb0
SHA2562a47b318ad3f6a0064e61782a14c37e86bbac8d8f5f19cddff73b5e7259a7f23
SHA51242ac5d1d759924ebc231bc0518a13b587064b41caaa55549a303fb048cfdccf78e37865ba78e6e04e51216e68baf84b13990e3b0510d29e428a268f27c2c5879
-
Filesize
604KB
MD5fbcf58f9ce64d200379298fcd87aa56b
SHA174388b7d29b042a1dabfeda00066eda76a9cf348
SHA256303e415db0644366a316524070b046b1b2a5dd2441258d6295859abc74f352ff
SHA5123873f23e8a350b812f7edb6770cc625604a877d658453ddd4f4a84b975d88dbbfb19c071a1f089eeb21fb524edd8bdd395aa5e8b484b87ce29480e9ca39e32df
-
Filesize
483KB
MD5b0a4175cd9541a154e82efe59daa2b05
SHA1e9ccf2c17da8b0fc2690a5cad0f8067de577b49d
SHA256d6f030194295bdec3c4ec91fbaf7dacd7a9b83edb99c4fd6556eb4eb7d948840
SHA5125f805e6c9be95936d1a78ac58a988dc700f7ae81429edcc46d63f39a056ab756e4ff0f11dcbe74e8ee21c62510b724a9ede9e9b5306bf8948046ee3f0575abdb