Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 08:21
Static task
static1
Behavioral task
behavioral1
Sample
2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2.exe
Resource
win10v2004-20240802-en
General
-
Target
2.exe
-
Size
1023KB
-
MD5
07a3ed5ced9d2f69a1871a602b62cd56
-
SHA1
4fb6303b4c4711983abba8cf611871c92c801bfd
-
SHA256
9223a018c1b218003007110a0ab589049aa4bcfdc2b261d8a141c9372488afb5
-
SHA512
29913de75bf7d9d6c4ae786936747fcade3fce02bbb7eadb7f10a46b2c312114a52605774c45b72fe90ef0ebbf8707f3fb87562f33e0c7fffb886d909a5446a4
-
SSDEEP
24576:jeD/Af5Q12n6V+oj8v7ln+g7/jMu86JjAGm/:jKyQ260uw7XEuFjVm
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:56765
127.0.0.1:45645
latestgrace2024.duckdns.org:45645
latestgrace2024.duckdns.org:56765
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NXBY7S
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2776 powershell.exe 2660 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2628 set thread context of 1368 2628 2.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2628 2.exe 2628 2.exe 2660 powershell.exe 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2628 2.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2776 2628 2.exe 30 PID 2628 wrote to memory of 2776 2628 2.exe 30 PID 2628 wrote to memory of 2776 2628 2.exe 30 PID 2628 wrote to memory of 2776 2628 2.exe 30 PID 2628 wrote to memory of 2660 2628 2.exe 32 PID 2628 wrote to memory of 2660 2628 2.exe 32 PID 2628 wrote to memory of 2660 2628 2.exe 32 PID 2628 wrote to memory of 2660 2628 2.exe 32 PID 2628 wrote to memory of 2860 2628 2.exe 34 PID 2628 wrote to memory of 2860 2628 2.exe 34 PID 2628 wrote to memory of 2860 2628 2.exe 34 PID 2628 wrote to memory of 2860 2628 2.exe 34 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36 PID 2628 wrote to memory of 1368 2628 2.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TZWvjYkEyxr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TZWvjYkEyxr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B9A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a018fb645ab247e72b7da43dcbab10b5
SHA1dcf48eef7729ff3707897e3207d7c0675ad851f0
SHA2565ac0310e9cc5487524a9bca0200b0fe90e45cfe59b056da5a9d950c3c48fbb9b
SHA512eea9b2edba5a2401981d3e0744114c31b73a155d9f47bbdf2d46f25f1d924b7e17215248b300174eb172faf8660eda9fd8dbbb9d3135da91a0fecf46636acd8e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\98EFSXTTK7WWABCK4W8R.temp
Filesize7KB
MD548fb38b496d19e535822ad74e576c2df
SHA1aba880ffb687b4f13dd3369702667f142a256ff5
SHA2568d98c892c0a17e28087c27727131463093a25778dc379afa81a5398f21151566
SHA5127e48126611e0766bc9faea413344854c70fa4a288fb964bca26068ad33f7fc36ac9b56cea5827a04f991b745823d74de454eed272861f4845013a55d437571d1