Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe
Resource
win7-20240903-en
General
-
Target
225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe
-
Size
733KB
-
MD5
d6bd509dcf7948039b0dbe0401c0c951
-
SHA1
22a59ba5c6776efbaf0408584170e41a56ecb2ab
-
SHA256
225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1
-
SHA512
d7004114819aec85bab328f5eb523056cf98d92d7caf1cff3857acdf0c49f96727a20acca74c1e346d3e95b769f7d54bda36df6684c4a889ca1f158d20140dfa
-
SSDEEP
6144:dnPdudwDohxr5oMPxPyIYeU6ZAtzgPHRKf7EkO153eM/AtYFV4mIWOZi7c0sMELO:dnPdCpJP3GU/QAkObeMbFx7c0FJjIin
Malware Config
Extracted
remcos
Remcofile
192.210.150.17:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-RX4C8F
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2812 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1312 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2812 powershell.exe 1312 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2812 set thread context of 1312 2812 powershell.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2812 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2812 2236 225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe 30 PID 2236 wrote to memory of 2812 2236 225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe 30 PID 2236 wrote to memory of 2812 2236 225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe 30 PID 2236 wrote to memory of 2812 2236 225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe 30 PID 2812 wrote to memory of 1312 2812 powershell.exe 33 PID 2812 wrote to memory of 1312 2812 powershell.exe 33 PID 2812 wrote to memory of 1312 2812 powershell.exe 33 PID 2812 wrote to memory of 1312 2812 powershell.exe 33 PID 2812 wrote to memory of 1312 2812 powershell.exe 33 PID 2812 wrote to memory of 1312 2812 powershell.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe"C:\Users\Admin\AppData\Local\Temp\225208604a37e48e621de38e69093f57ff5e8689bd80de4104682dd5ccff70c1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Bedrifternes117=Get-Content 'C:\Users\Admin\AppData\Local\Calvarias\Rehoboth\Coadjustment.Rag';$Mallender42=$Bedrifternes117.SubString(55282,3);.$Mallender42($Bedrifternes117) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD55a037d560e98190008c00c68249531ea
SHA1d3c21942ad3bbd0dca52e7a946c40c944e24cb38
SHA25699d853b8f87043c473b4d53335a696041a8dfaa8c90904e24c05ca138bd5768e
SHA51234503fb06b3837120fe016b2bf3d1e48edd65a1b2df39f1a2d1b7fb541e7c892faa036162730232ef2e797c5d605e128939c8d2d3c77ce1394dd1381ea773f82
-
Filesize
54KB
MD5434d326a410ac833d1816351902853e0
SHA1d95730fa5608ef3bb40d17b5c2205acf971c74df
SHA256c1786a210289c1c549a24fe84da5ce9881eb5a4a3e0f2fb2eb724c7afed1edb8
SHA51220e5ca642f1c93cbed3ef9bdda64ce5f2e8ee40a9cb0b553cda78c2a5acc4f57d6d9a503f2a98aa98a930789a54924d173f402f6aa3f1aa1d6cb7ac3f9e45db4