Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 08:42
Static task
static1
Behavioral task
behavioral1
Sample
mkuvCQs6UPJDajm.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
mkuvCQs6UPJDajm.exe
Resource
win10v2004-20240802-en
General
-
Target
mkuvCQs6UPJDajm.exe
-
Size
356KB
-
MD5
e836215515acac87e44132f758b716d2
-
SHA1
633599eb2e5c3976734c15e11bff59825a55b0f3
-
SHA256
f3cb95abb8d4190c19cc2a1f9989b890100a321f69bbd6f7c639aaca680263e4
-
SHA512
c66bf0a837229c4c97ee818086e89dbed1046b01d442493bd756deebf38756a5656e386730c00cace13ace13c7ceb34e4df52e1b8f6e963d5a670c6d05d1d912
-
SSDEEP
6144:HvuMLvY5/FiuQLaHNwytAC9asRFCDewPNzf94Ev52Y6G3JV+OoB:HvuWhu2auytAOawFEJfsG3JV+Oo
Malware Config
Extracted
remcos
2.5.1 Pro
RemoteHost1111
newdnsremi.ddns.net:1111
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-60ZF3R
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2256 set thread context of 2664 2256 mkuvCQs6UPJDajm.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mkuvCQs6UPJDajm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2256 mkuvCQs6UPJDajm.exe 2256 mkuvCQs6UPJDajm.exe 2256 mkuvCQs6UPJDajm.exe 2256 mkuvCQs6UPJDajm.exe 2256 mkuvCQs6UPJDajm.exe 2256 mkuvCQs6UPJDajm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2256 mkuvCQs6UPJDajm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2664 mkuvCQs6UPJDajm.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2500 2256 mkuvCQs6UPJDajm.exe 30 PID 2256 wrote to memory of 2500 2256 mkuvCQs6UPJDajm.exe 30 PID 2256 wrote to memory of 2500 2256 mkuvCQs6UPJDajm.exe 30 PID 2256 wrote to memory of 2500 2256 mkuvCQs6UPJDajm.exe 30 PID 2256 wrote to memory of 2528 2256 mkuvCQs6UPJDajm.exe 32 PID 2256 wrote to memory of 2528 2256 mkuvCQs6UPJDajm.exe 32 PID 2256 wrote to memory of 2528 2256 mkuvCQs6UPJDajm.exe 32 PID 2256 wrote to memory of 2528 2256 mkuvCQs6UPJDajm.exe 32 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33 PID 2256 wrote to memory of 2664 2256 mkuvCQs6UPJDajm.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\mkuvCQs6UPJDajm.exe"C:\Users\Admin\AppData\Local\Temp\mkuvCQs6UPJDajm.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB77D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\mkuvCQs6UPJDajm.exe"{path}"2⤵PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\mkuvCQs6UPJDajm.exe"{path}"2⤵
- Suspicious use of SetWindowsHookEx
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59d12f2b9a8717fa1ac89be7a15d8c3e1
SHA1e1d3f1052f54f3b5a16dda1f59f282fdd7e1eea4
SHA256844ff8b0ccd4c63b4c511ecf224b358f249aa557962de13d4947b16e009f776f
SHA512e0a886d570a13b34bb88d0929e1011238779cba474953ba41da07516e8a969664f735564e5179116676e8d2ccba56697b7ff9b98458c170ddb35ff8d36505bd7
-
Filesize
74B
MD50280fec956096e590a457a1e32a1d1c9
SHA172123e9fbd8488f120b9a516c4d265913d3bf73b
SHA256dd4a2d76d79351bff0c426c7a463241b7e46eab3b0572232bc4121a422a7fce5
SHA51282f9f67757d9571cda616c8d246d6f4b02742a26bc6c15474e83ebd5a73c490f3d215fde6b99c083cdafd151154b872324a4c362ca453f8d409198e75838b6e3