Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe
Resource
win10v2004-20240802-en
General
-
Target
e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe
-
Size
1.7MB
-
MD5
b89ba7dd8d61cedbacaa00aabef600b7
-
SHA1
7ac8349aca0ff91f198c2ce971651972312a61cb
-
SHA256
e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838
-
SHA512
8117892316189e4e9fc5ab1a10cc5c68c2be7fabfbff08db08e78a1e84838128198e81f30c05325b18b234bba9116afbe34e8d2fef2eb03f1c05329e8d573f5a
-
SSDEEP
24576:GzZYYYOHCKg3ADrO2paC5fgf+DcmRdU98IvFgxBHzfA69qLPvVixRXEiskKOdsUf:G2YRgm9paCyf+D2N6fuPvQ7KkKOINi
Malware Config
Extracted
remcos
RemoteHost
45.143.200.21:3389
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EFBISE
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2460 created 1376 2460 Hunger.pif 20 -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ElephantHub.url cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ElephantHub.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2460 Hunger.pif -
Loads dropped DLL 1 IoCs
pid Process 2840 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3028 tasklist.exe 2972 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hunger.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3028 tasklist.exe Token: SeDebugPrivilege 2972 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2460 Hunger.pif 2460 Hunger.pif 2460 Hunger.pif -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1120 wrote to memory of 2840 1120 e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe 29 PID 1120 wrote to memory of 2840 1120 e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe 29 PID 1120 wrote to memory of 2840 1120 e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe 29 PID 1120 wrote to memory of 2840 1120 e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe 29 PID 2840 wrote to memory of 3028 2840 cmd.exe 31 PID 2840 wrote to memory of 3028 2840 cmd.exe 31 PID 2840 wrote to memory of 3028 2840 cmd.exe 31 PID 2840 wrote to memory of 3028 2840 cmd.exe 31 PID 2840 wrote to memory of 2636 2840 cmd.exe 32 PID 2840 wrote to memory of 2636 2840 cmd.exe 32 PID 2840 wrote to memory of 2636 2840 cmd.exe 32 PID 2840 wrote to memory of 2636 2840 cmd.exe 32 PID 2840 wrote to memory of 2972 2840 cmd.exe 34 PID 2840 wrote to memory of 2972 2840 cmd.exe 34 PID 2840 wrote to memory of 2972 2840 cmd.exe 34 PID 2840 wrote to memory of 2972 2840 cmd.exe 34 PID 2840 wrote to memory of 2652 2840 cmd.exe 35 PID 2840 wrote to memory of 2652 2840 cmd.exe 35 PID 2840 wrote to memory of 2652 2840 cmd.exe 35 PID 2840 wrote to memory of 2652 2840 cmd.exe 35 PID 2840 wrote to memory of 2804 2840 cmd.exe 36 PID 2840 wrote to memory of 2804 2840 cmd.exe 36 PID 2840 wrote to memory of 2804 2840 cmd.exe 36 PID 2840 wrote to memory of 2804 2840 cmd.exe 36 PID 2840 wrote to memory of 2676 2840 cmd.exe 37 PID 2840 wrote to memory of 2676 2840 cmd.exe 37 PID 2840 wrote to memory of 2676 2840 cmd.exe 37 PID 2840 wrote to memory of 2676 2840 cmd.exe 37 PID 2840 wrote to memory of 2624 2840 cmd.exe 38 PID 2840 wrote to memory of 2624 2840 cmd.exe 38 PID 2840 wrote to memory of 2624 2840 cmd.exe 38 PID 2840 wrote to memory of 2624 2840 cmd.exe 38 PID 2840 wrote to memory of 2460 2840 cmd.exe 39 PID 2840 wrote to memory of 2460 2840 cmd.exe 39 PID 2840 wrote to memory of 2460 2840 cmd.exe 39 PID 2840 wrote to memory of 2460 2840 cmd.exe 39 PID 2840 wrote to memory of 2532 2840 cmd.exe 40 PID 2840 wrote to memory of 2532 2840 cmd.exe 40 PID 2840 wrote to memory of 2532 2840 cmd.exe 40 PID 2840 wrote to memory of 2532 2840 cmd.exe 40 PID 2460 wrote to memory of 1732 2460 Hunger.pif 41 PID 2460 wrote to memory of 1732 2460 Hunger.pif 41 PID 2460 wrote to memory of 1732 2460 Hunger.pif 41 PID 2460 wrote to memory of 1732 2460 Hunger.pif 41
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe"C:\Users\Admin\AppData\Local\Temp\e1f193deaa71595b668320d294635988f66c0f1ab1ab218e08fe3ae87fe10838.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Early Early.cmd & Early.cmd & exit3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3416534⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "hazardsfilenamepartiallychild" Championship4⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Dawn + ..\Blog + ..\Featured + ..\Bikini + ..\Banks + ..\Provisions + ..\Champagne + ..\Undertaken + ..\Observed + ..\Centres + ..\Occurring + ..\Announcement + ..\Spine t4⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\341653\Hunger.pifHunger.pif t4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2460
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ElephantHub.url" & echo URL="C:\Users\Admin\AppData\Local\TradeSecure Dynamics\ElephantHub.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ElephantHub.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
920KB
MD59739aacc8d968fe90b1119675769495e
SHA1277985aa02eb16f93b03f722185e0847e01fce2c
SHA2569ce1c9ef20feb95d8cbae169550a6a538f0d9935c1d2362f5bad3896c7b38e9f
SHA512557f1028770922cfc0607b45b2ad33a23d87bd802f58beb5e23db6858d98b214fac192a0bd5f6b3c4c3771d81d8e59750f8e9464d8fa58d04e981be3be60a1c2
-
Filesize
57KB
MD54de13cc6be744404d2f9c384fd4eedf0
SHA1c7e20e2184096dcfdedf3dc02f8b2c90b9d37097
SHA256803350809ac7cd3a1363f821e599468aae3e2025a56fbed9cf00cd1452172e25
SHA512605a4ea44bea12c9a2b267b174a5a3e5d0e845e5c33ffd91ea80b44ae4643d986b71f8719081de45f27cb133bdbfcfca30b8f4afee82a783c18fb71470d26844
-
Filesize
82KB
MD50cdbb01ed5595f4eda1621891aae36f0
SHA1c33c7602ec64934b181c43c0e9dd5168a43cd4ad
SHA2567cf4ea7974c2395b8ce7c3329b47821f5d57d2a0934e99e433b3eab15ae61a5a
SHA5120cd892a4c659103673c138b993eabb215459b281f439a84718a425e8a89863bb2809f13e3d7716c57e821a534ad5acba04d77b5f6c8bcb73c381b10bae7b7f66
-
Filesize
50KB
MD5621e0c200bead0377d4904c5fb9529a4
SHA1c8bb35c548b3070e9981a9bd6f92c27ca5a2427c
SHA256ef891f3adf76369df74ff0ec3f6d39d95000fda02d9925898a2edc81f44d222b
SHA51247f7e97935d6fb8501749180cd4229a8ef259c272e403309d7f2098ffd2bcdb2ea2a6e636c9d263c420420bbf1e1bd7f2184a2f004926273e83823082f7e1944
-
Filesize
90KB
MD52199e5830f1fbb7eb4c2cabed53ffad8
SHA1a81ff46eeb0f042a0401027cb933c627694036bc
SHA25679ac2066ad3058df43125a29308f90e49ee6c367cb71e7d53276effbd4678b6a
SHA512a15b5a52c7a1336cd016e960186c6d2328f4c18075fa54b01f35dabf3351816ccc3631684eaa91a763bf7aae6f914adeebc55a1bd20f5f1307a3c1493eddbdeb
-
Filesize
94KB
MD5af716392c15d3b628f62a15bf6b41d47
SHA1760973f031972d42782b8c9950516472223ffeb1
SHA256cc3319935a9e71266a6ecf6d50763e3ca226d516393ce41b7e2c72825eb01d81
SHA5127904b74b768c50d90fa3a8aab6d8b3ac54a942e56d7d8166a31dc05b1713d69879aeb48db1ed4408ff93b7bbab4e7e4b1a7c5145de8b2ffc92c6df6bd3ff11ae
-
Filesize
65KB
MD5f875b35886fc77b7328fccfc9138636a
SHA19551f2a883d75703cf548f8935744f01978872df
SHA2563846d814c18fec2adb873968613d8a6f3551b4a668f718b07d94afe998b59391
SHA5127d9a502dbd01191fc26c19c532598a96feca34162c52c03cc3a0975a671646a6adb2409b330a7b559c3a5390a3907947ada0ff24987987e886aab040a3bd3a84
-
Filesize
872B
MD5c5bf40d31c51043ba59eccc61c6751e3
SHA154eb06ca725445b2dac5543d10ff52789cf0b6e4
SHA2563bbee4e8a83d2a97a03ad78fa2e325b6973cbb4dd74df1dd3da4efbd9432e9a5
SHA512804ad94ceaf48a3400ff8e62d9f8b2044884705ab073fae8bc7889149c7a37402aa77e720dcfa7c450ddf9dc21c4b58d675b165255e73c2fa7d50d63487a6228
-
Filesize
871KB
MD5a59fa94c3873ccaf40c4195b3de1ee7d
SHA118487c7fe87a2fdeb995354a57314957813e0216
SHA2562cde7300091274a9b56d7d1d1a007d7d28069de6e18a306012e8343ca61cc969
SHA512c2204e8fb35a09c782365d496d1e7a740b272b13985fadc420edd3521636e32db3694f0a62d7fda002799fb04febc5099bdec615a0f3e32f98bda8c7dd7b1610
-
Filesize
63KB
MD57b4cb2ad541b77823812dcf9aeae8c96
SHA16804054e9eb3b3465e720ed245a23ae126ea50b9
SHA25601199308c8a481090a57df2031512fc2cfd81c004f017972225aabf29a53a70b
SHA51269bec4c62175e61de164a76df345b1f875d7e8471253a9698bc04944787c5f089e2c0074a278945333f551ea79d90118a6fd94586880b327c333abe46fabc399
-
Filesize
11KB
MD5ca8a07bcfb3340302e77646728bae087
SHA168ca6e2c19584644ce47d5edb705461b67ca7294
SHA2566cd36aaf3eec734be45b9886ed26f53f18cd33d4c179042e26d176d99c35bedd
SHA512e7ad2e190ebea9df638e4a0cdd7435bb246b58547e9c9cb1a64ae33012414deb0f6d46a608210df76d2c1e2955e681fb9fc525f58c5f2b77ecd470e196498945
-
Filesize
96KB
MD56f1bf6f00abd8f54dd6cfc6ccdcf3b3a
SHA12204108d8175456bc8cdeb72cec3785a9aa4458a
SHA256d9c28233273fbe75373b0d39a8241acdfdf47fdb721a11dc3dfd1b773839ff85
SHA5122fe4a443ad41d1d5b1904d99bbff1cb30d616af101e5fe4530c352577014d6c37221f57c9a7a49443d8b4e51ad055f3aaf2dda8aca12d2d210ebca542bbac5d8
-
Filesize
92KB
MD5a4f6904d964001b8f134126502870ed5
SHA19a63647e5ad44b48ea76c930ea4037bb2fdbfb6a
SHA2566032859a9b7c4105c4b3419bcd156559aa988a123ff144d9f8986155a1f0e6f5
SHA512983949edba56c5c84cdde6335c5ca9b44cce9dd70161629486dd8c953c8dbc05326639a5bcf225c7df00002e52227c9bb0835b794b1fa575366d934d72f243c6
-
Filesize
61KB
MD5327157512e3070b044f5a10dbc01416f
SHA1f923956ca29726915cb214e16580540fdac28bb0
SHA256ebac5bf9ebb8993ed785e40c627e513fcb1e5b7ba9b2d21182215e6229172642
SHA512c7e4043c65db83542d52b38463131b22f451bff7e916ed55fd3ddf6ee0c635a9e1d8f2e48a3c26e0f0b023d3eda7989f1d23a97849ed1d0882b0588cab510770
-
Filesize
96KB
MD56571fab71e2ac835aac0c354f1c46a0f
SHA1b332695a2173f0fc91c853297a8528cc463bfcfe
SHA256cd69b087fb22b31daf38c9e85b1fc2509d7f8233883a4b09a57620112bc30b7d
SHA5126ddcdfd6158f97e8aa47e8311a871d4a40331acdb759844c497fba88e48b668969f0d91628bec665eaf8946481b2dc72b6b274f87969476042d637b51054fce0
-
Filesize
10KB
MD56823792d74fa54544f65f2f6cb6115c2
SHA19c33487a3967945f69ff8dd3f07f2180b6e97562
SHA256d9fc4d46f98794486cbc9f981bd4147f73c72cd5dc3ff5c5c866351222ac8381
SHA51241c15a86c945e5d1a75c588653098fbe7994f8c473c8273be807a4805a480bd4161101eb3e72586db919785cb7c1410a8200669f6af4faf2cb1f101978759eb4
-
Filesize
64KB
MD51bcad4f6be3c38c006eef805488016c7
SHA134f48aa1c0bff392ac711accde61e8dacac5a10d
SHA256a7a8c867a2356fc2004618acbc185cad12fea3d81cc0a13fb880d27a19e6d0d2
SHA512664bc75da0a169cba117e34ef5937bcbc2d6080b3168d54e9b5ba8bdf3c922aaae7c96b09e8dfd850d8894bc2716aa17983ed6422799b75b4f552d13e37eeabf
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c