Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 20:18
Static task
static1
Behavioral task
behavioral1
Sample
rPO104.exe
Resource
win7-20240708-en
General
-
Target
rPO104.exe
-
Size
924KB
-
MD5
8fd5f061761645838e92744a0722f87d
-
SHA1
565a31f86b886a26cc8c10ce3780a256e4157f55
-
SHA256
7c88bd71a3530b4731d6e6233d0927d8f7b01c4e97cf796fa2d53b554f1d6ed9
-
SHA512
8d67b4408e987f2cf6fcd938058b2179bb36a703990c52b7a1cfc6058a4b568d7785a321782a0c2107091a1622e3f57e04a6109f851471e7f7064bda7b007122
-
SSDEEP
24576:K9o/NseOLSe+/1k38m8IyfhFTG7KQTCaAhkqG72:K2JarEZytpMGq
Malware Config
Extracted
remcos
mekus
dpm-sael.com:2017
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
meckus-ODY51K
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1752 powershell.exe 2388 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2904 set thread context of 2900 2904 rPO104.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rPO104.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rPO104.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2388 powershell.exe 1752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 rPO104.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2904 wrote to memory of 1752 2904 rPO104.exe 29 PID 2904 wrote to memory of 1752 2904 rPO104.exe 29 PID 2904 wrote to memory of 1752 2904 rPO104.exe 29 PID 2904 wrote to memory of 1752 2904 rPO104.exe 29 PID 2904 wrote to memory of 2388 2904 rPO104.exe 31 PID 2904 wrote to memory of 2388 2904 rPO104.exe 31 PID 2904 wrote to memory of 2388 2904 rPO104.exe 31 PID 2904 wrote to memory of 2388 2904 rPO104.exe 31 PID 2904 wrote to memory of 2028 2904 rPO104.exe 32 PID 2904 wrote to memory of 2028 2904 rPO104.exe 32 PID 2904 wrote to memory of 2028 2904 rPO104.exe 32 PID 2904 wrote to memory of 2028 2904 rPO104.exe 32 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35 PID 2904 wrote to memory of 2900 2904 rPO104.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\rPO104.exe"C:\Users\Admin\AppData\Local\Temp\rPO104.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rPO104.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pNamqURus.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pNamqURus" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC227.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\rPO104.exe"C:\Users\Admin\AppData\Local\Temp\rPO104.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52d6da08da04f8b197d4b09a576a580bb
SHA12f3c991f2edcd863d933bd811f9fb4bc35510c61
SHA2561a6ab6b4fa80ea1d1ad48e18de0f10257e41eeee53ca177f5d9a49e7d92a9568
SHA5123ca69945026a4bcba9bca75f1239f1e71d946dfdfd0ec93fc0a40627d1fdf81586a90edd22b4062217bf147e97c0b5a2d757a269def683647addae38dbcb116d
-
Filesize
1KB
MD56bdcae2dc3c76f0cda1bb9c6019a4d2b
SHA14f7d30b57b1a9eece31170842acd14e912249de3
SHA256a7009a043a53a1a6ae96f9e7c19baf963b6b225e91d043f7dd3de7dfc9107d70
SHA512479fb8cef31ac177ccee00e8ab4c3ef4612cfd3e9810c5a07ddbfe29c85ce5c852df580d3cb79a8eb7f28eb52bceb016ef2b625760f1d5c1b642a4c4c02c36e0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD513560d970c7a42a520d7a3ffc5cee155
SHA14ef796cb7cd05fdfdcb5c06bbd2381e0adb12f6b
SHA256837481aeb2fd91d29bd7b68d87d65f619bbffeb05f7d0c0e4d951d025c01debd
SHA512f56de7734349e53e76e8d5a0e500c195cda0c37be5b87cacc90ee1b36061885162817e4a4b1f1fc8e1d228163f3c6dd7b2a4d42fec375922d7de842aced3cd18