Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 03:56
Static task
static1
Behavioral task
behavioral1
Sample
New Inquiry.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
New Inquiry.exe
Resource
win10v2004-20240802-en
General
-
Target
New Inquiry.exe
-
Size
965KB
-
MD5
d5c37d93192e0f422d5d137ec4aa2b8c
-
SHA1
b7beeb30b007534621de8a6b3290cb5d1fbd1dec
-
SHA256
92afc1bb9af8c414b7501e82e840f575d992ba24ff9b7abcce570bd056beec51
-
SHA512
071b1c3a95096fa76231f61f33e0fdc95a4b7ee0e18d7256edac807219c83ffcaf540921cfa710a31a4728b80739dbcd1a93d31d70e95322d29b7dac52f506f9
-
SSDEEP
24576:viwf65QYsrvEByN6wyNgMYQ2na5LN46w/APTUTQnuf7nk:meHrvmyRyY6hATQnufT
Malware Config
Extracted
remcos
RemoteHost
198.46.174.158:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-130QB0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2852 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2568 set thread context of 3004 2568 New Inquiry.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Inquiry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Inquiry.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2568 New Inquiry.exe 2568 New Inquiry.exe 2568 New Inquiry.exe 2568 New Inquiry.exe 2568 New Inquiry.exe 2568 New Inquiry.exe 2568 New Inquiry.exe 2852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2568 New Inquiry.exe Token: SeDebugPrivilege 2852 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2852 2568 New Inquiry.exe 31 PID 2568 wrote to memory of 2852 2568 New Inquiry.exe 31 PID 2568 wrote to memory of 2852 2568 New Inquiry.exe 31 PID 2568 wrote to memory of 2852 2568 New Inquiry.exe 31 PID 2568 wrote to memory of 2864 2568 New Inquiry.exe 32 PID 2568 wrote to memory of 2864 2568 New Inquiry.exe 32 PID 2568 wrote to memory of 2864 2568 New Inquiry.exe 32 PID 2568 wrote to memory of 2864 2568 New Inquiry.exe 32 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35 PID 2568 wrote to memory of 3004 2568 New Inquiry.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\New Inquiry.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ohrFKEHh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ohrFKEHh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\New Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\New Inquiry.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a28913406d238d7fada9ee6610651f4d
SHA1ef6b967644ef763282069ebe214f9fb6ffda1a68
SHA25641219077bbd07e80518162efffda43ea60341cbbb3c940103847bd5a86d068c6
SHA5123a5a33b69c0bd8deedb5aed013fa8fc7584f8baa067e3e2906084dd870f239c8f33b89f81510a014ffa2a98bda4ec0987ebca545a8001ebdf6fd75d984bf7ceb