Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 23:07
Static task
static1
Behavioral task
behavioral1
Sample
zBJC.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
zBJC.exe
Resource
win10v2004-20240802-en
General
-
Target
zBJC.exe
-
Size
962KB
-
MD5
094a5d7931f64c66d76b0fe5cc728262
-
SHA1
4a3cbbe7590ab3e7cd3c40fc62558aaaa251a3e8
-
SHA256
73d157aceb0cbefa3a24509f157e8b59c40881acd0e3360d026fee5845e19f2c
-
SHA512
c2b31f3aca35b2e048e1fa10a6f8ed972097651a0fb85be675e0b7ea8765e04ba7b1f68be8c5bef25f919dff56c49b139e5d1ef4cad4c472ed0dc281ee4905aa
-
SSDEEP
12288:AfOzlAPrLGY72HiM2AUpGNSfIKsAW1Nunhe2z8JBvR1unEhyDsRiWnze6EzyskDF:AfglYKG2Kwb3unMLBvh8sRdS6rd8Qt
Malware Config
Extracted
remcos
RemoteHost
212.162.149.42:7118
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WYBPPO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 2680 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 2892 2132 zBJC.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zBJC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zBJC.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2132 zBJC.exe 2132 zBJC.exe 2132 zBJC.exe 2132 zBJC.exe 2132 zBJC.exe 2132 zBJC.exe 2132 zBJC.exe 2732 powershell.exe 2680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2132 zBJC.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2680 2132 zBJC.exe 31 PID 2132 wrote to memory of 2680 2132 zBJC.exe 31 PID 2132 wrote to memory of 2680 2132 zBJC.exe 31 PID 2132 wrote to memory of 2680 2132 zBJC.exe 31 PID 2132 wrote to memory of 2732 2132 zBJC.exe 33 PID 2132 wrote to memory of 2732 2132 zBJC.exe 33 PID 2132 wrote to memory of 2732 2132 zBJC.exe 33 PID 2132 wrote to memory of 2732 2132 zBJC.exe 33 PID 2132 wrote to memory of 2852 2132 zBJC.exe 34 PID 2132 wrote to memory of 2852 2132 zBJC.exe 34 PID 2132 wrote to memory of 2852 2132 zBJC.exe 34 PID 2132 wrote to memory of 2852 2132 zBJC.exe 34 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37 PID 2132 wrote to memory of 2892 2132 zBJC.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\zBJC.exe"C:\Users\Admin\AppData\Local\Temp\zBJC.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\zBJC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OsUSvlotOYeups.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsUSvlotOYeups" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\zBJC.exe"C:\Users\Admin\AppData\Local\Temp\zBJC.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD591aaa55510dad3ec1b9bf90581fafaa1
SHA174c155ed4ac904e59eff10133f7f05858a808a15
SHA256ecc873454749c650f7b36f091d13848c2e957fc84d97d8223cca431421725791
SHA5121f0970ae2d010c040753eca0703c4fc5a9b6f50682a293aa02e0b8174e33eca0f88ccd2a987e20943b88dc82cf18f50a18128b5e718a8aedfcbf56c55efd1920
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD528dab19a31561b993ec660ab846dfb01
SHA14585eb3ce4b94cf9cee0500e01d5ef6b2f79d001
SHA2565af8645ba33dcac8cc501abd02af951a57b9636d954ab0f24f5a1e993e9796b9
SHA512c04b5ab9355d89179f96e60c55db4845df8a75906ac3a4f5caa3889ceaf6292622c5db3d093430ff6132ff7d79b1ac8c0f26cd7d7cd171ade421a1ef1ea0ee1d