Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 09:33
Static task
static1
Behavioral task
behavioral1
Sample
PO904321.exe
Resource
win7-20240903-en
General
-
Target
PO904321.exe
-
Size
881KB
-
MD5
a1b7c41a0ef9eb2af3337a97127329d9
-
SHA1
c94ffbdc29ab82e90b704e33838a1ea6af3cf14a
-
SHA256
d7b82542403c06b63adcd6c4a46614ebc04d903c9c404097d30cc85e0237c2bc
-
SHA512
4cd922ffff1940fdea5350b98a54954970f200c3a5c23c2117f8cbcf48bf389c170506b9760b949357d378734e60634512a2801f9a37512f7cf6f12a97147e1e
-
SSDEEP
24576:5rEmwPVpOaOXAHs2NAZZHy0SUAP2F/cvn:SZtpxOl2NAZ5fD/
Malware Config
Extracted
remcos
mekus
dpm-sael.com:2017
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
meckus-ODY51K
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2572 powershell.exe 2852 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2528 set thread context of 2664 2528 PO904321.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO904321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO904321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2852 powershell.exe 2572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2664 PO904321.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2572 2528 PO904321.exe 31 PID 2528 wrote to memory of 2572 2528 PO904321.exe 31 PID 2528 wrote to memory of 2572 2528 PO904321.exe 31 PID 2528 wrote to memory of 2572 2528 PO904321.exe 31 PID 2528 wrote to memory of 2852 2528 PO904321.exe 33 PID 2528 wrote to memory of 2852 2528 PO904321.exe 33 PID 2528 wrote to memory of 2852 2528 PO904321.exe 33 PID 2528 wrote to memory of 2852 2528 PO904321.exe 33 PID 2528 wrote to memory of 764 2528 PO904321.exe 35 PID 2528 wrote to memory of 764 2528 PO904321.exe 35 PID 2528 wrote to memory of 764 2528 PO904321.exe 35 PID 2528 wrote to memory of 764 2528 PO904321.exe 35 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37 PID 2528 wrote to memory of 2664 2528 PO904321.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO904321.exe"C:\Users\Admin\AppData\Local\Temp\PO904321.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO904321.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rxoPEmTYk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rxoPEmTYk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6C6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\PO904321.exe"C:\Users\Admin\AppData\Local\Temp\PO904321.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD54b984a6dd1e48b08418bbdb64c109ba6
SHA1170d7246434d1c54489192564949f2dbc82d9018
SHA25639dc73a371d65b6c3bbd131335da025d3b0af39ea0915b390f1ecc9cf422bfc2
SHA512efbc0651ebe0e9d4f8239ebae4da736fec59d0095af468604a29344331b0284f4daab18da310bcdc7b859406d723be899a49bba0f2696eb54c093261f282a4e7
-
Filesize
1KB
MD53186b98c4088ba5126ff2a0342063fcf
SHA16067523755ff070c958ce861d30bd64ddefe10e4
SHA2560edd8cc0579394f2af9199f865166ed4f757d6937236e35a386cd1bda25b0129
SHA512b95e40fb48b1de62c0be1c574bf2233223c4d49fdb39826e8e88ab12c978f3c22ed2e37922a49928fc8c42a871eb89bc1bd47ab5539ed730013673110e5cd392
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7CYCV1TD41G54R6MI9UF.temp
Filesize7KB
MD54022dbe0e659d7d6e7c2e506304dc582
SHA1f3761c6651c77e7232f67f6e20a49fc814b9e24a
SHA25686ca49a7c1ab7818f017dc73498da1593e43c7217503321b2fadf53f7987c4a4
SHA512d756863bc5aa054d211aa017c97bb1001481c949b5b1d726fbd37f4fc9fc6c33b24459d9ef338c65e687df2cac0634966c2a9b61eb44e6b9bb3c72a10f466f52