Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe
Resource
win10v2004-20240802-en
General
-
Target
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe
-
Size
913KB
-
MD5
5a1a4200ce20d69530ca2b5ea575ef4a
-
SHA1
00e5d156420606a6ee6da8b37f11f5a561376146
-
SHA256
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd
-
SHA512
7f46f8ab217230a031cfdd377833dfd416d2a64be9ebfd289faba9bbabb77347697d3404faaa72e01e262f6d25277a87ca18f64fe2e7240aa883684f150d82db
-
SSDEEP
24576:rRAaN6zclYJQqEllY8ZE0TdGuHSbSnsUQKnBgfzoP:rRXscmJXV0tsInB4
Malware Config
Extracted
remcos
RemoteHost
192.3.243.155:7643
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-C9YEJ8
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3064 powershell.exe 2512 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1904 set thread context of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2512 powershell.exe 3064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2892 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1904 wrote to memory of 3064 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 30 PID 1904 wrote to memory of 3064 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 30 PID 1904 wrote to memory of 3064 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 30 PID 1904 wrote to memory of 3064 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 30 PID 1904 wrote to memory of 2512 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 32 PID 1904 wrote to memory of 2512 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 32 PID 1904 wrote to memory of 2512 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 32 PID 1904 wrote to memory of 2512 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 32 PID 1904 wrote to memory of 2740 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 33 PID 1904 wrote to memory of 2740 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 33 PID 1904 wrote to memory of 2740 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 33 PID 1904 wrote to memory of 2740 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 33 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36 PID 1904 wrote to memory of 2892 1904 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OzYxABbJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OzYxABbJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF88.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD54975b803a3ce34f1c6c0233761c45e34
SHA16b8b2aa73067ad5cecfbc5ee41f227ee0b438bff
SHA25662e804235222f767df56d520a4f7fa6f3d4f41bf443c1ee6fc3e6d5e93048aaa
SHA5120fd1841d28a3299114e9283347e902f4a94be4c57aa89fd1fc9eb42d8562e475d33220803ee7a20848c11f108655e698ded7c6e8e1236cdc211436ee1f385568
-
Filesize
1KB
MD57453ad1b4153075d741cd1ce21d3fd2e
SHA190497b4ea733078ecba322c89df84a93e5464d4a
SHA25610fcce42cd2b90fc9cf2162a869ceab4a768c25c1e33a9e680801e0c59a6e0e2
SHA512b2abe477381047efc711a3b93b02923afcd21b026a12edb420b9662e2d90d087f2a158abacece925e00da8fb2db0a139303c49ef97cdbe1685289cd3ea144a8d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e5fda0f8d5ffa237032ed612321c127d
SHA19601ec8afd733a2ed6c1d84a379e72c2a205fdbf
SHA25604aa3ec89fafabf6e827e51e87ecbd74b168bd85a6eec84dfd481818f253b52b
SHA5120a1fae8fea4561200d5a6cb2116fbf02f82d084671cd26f61f5dc2a0a13c1fecf47de1c50ae1cb1f50578fd54fcf3db923bc0ea3c5c2e60e906a1c82505e34e1