Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 14:55
Static task
static1
Behavioral task
behavioral1
Sample
PO_33948576383mth_pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO_33948576383mth_pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
PO_33948576383mth_pdf.exe
-
Size
889KB
-
MD5
f0689dfa240f533acc8079bcbff064e8
-
SHA1
b4f9d193d9ff8f0302af25212dffc67292fb752c
-
SHA256
993f261bd20b55d4a58dc129e2ef3d70ef23a7999e2d6b27d4eca2eb8b57e933
-
SHA512
12dcb5d05a8811ca7070a98acd844117097849044031920559d7043059d803effb54fe6f0cd0b579e899c964439f9929db6c00afbd6616cf2e949ab2df9c40b4
-
SSDEEP
24576:EnHNRRr5sff/UYS2DzidV2P6ktb8amzIoI:EnHNRRr5Q0YS2ydwR8TI
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:59321
nnamoo.duckdns.org:59321
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-41EVS0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2976 powershell.exe 1972 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1728 set thread context of 2624 1728 PO_33948576383mth_pdf.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO_33948576383mth_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2256 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1728 PO_33948576383mth_pdf.exe 2976 powershell.exe 1972 powershell.exe 1728 PO_33948576383mth_pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1728 PO_33948576383mth_pdf.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1972 1728 PO_33948576383mth_pdf.exe 31 PID 1728 wrote to memory of 1972 1728 PO_33948576383mth_pdf.exe 31 PID 1728 wrote to memory of 1972 1728 PO_33948576383mth_pdf.exe 31 PID 1728 wrote to memory of 1972 1728 PO_33948576383mth_pdf.exe 31 PID 1728 wrote to memory of 2976 1728 PO_33948576383mth_pdf.exe 33 PID 1728 wrote to memory of 2976 1728 PO_33948576383mth_pdf.exe 33 PID 1728 wrote to memory of 2976 1728 PO_33948576383mth_pdf.exe 33 PID 1728 wrote to memory of 2976 1728 PO_33948576383mth_pdf.exe 33 PID 1728 wrote to memory of 2256 1728 PO_33948576383mth_pdf.exe 35 PID 1728 wrote to memory of 2256 1728 PO_33948576383mth_pdf.exe 35 PID 1728 wrote to memory of 2256 1728 PO_33948576383mth_pdf.exe 35 PID 1728 wrote to memory of 2256 1728 PO_33948576383mth_pdf.exe 35 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37 PID 1728 wrote to memory of 2624 1728 PO_33948576383mth_pdf.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO_33948576383mth_pdf.exe"C:\Users\Admin\AppData\Local\Temp\PO_33948576383mth_pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO_33948576383mth_pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WZiSWBRtQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WZiSWBRtQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp11A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc015ac082400dcec3b23a7282b3df97
SHA12a83d6c348b6a9c893ae277cb98a93f0d1cd730c
SHA256936e429ab85dc26322b2ee1532d9e3809f19897f6fecc4f19b6823943b97c4ce
SHA512fb39a74b9af14d127f3b3d89f334890c28526047571953205bd96c84d08e3915ddaf2b1dba1e8e47ee873442c53309bc445b4012d8cbff718e279150fd2755b8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56f2cfb084b481c273c169e0638e9cffc
SHA10396da299d26c36370fa56335798fc4f658682f1
SHA256662a01122d4d4f21ffdb0249e7d6843d39debbea2183dbdfd1495019c11923c5
SHA512213859cc0ed2efcef9c1fd9bac5779a887ffd2243a2c84bef0946d0f7e7a289a30e5509ed3fb686932151b2fb086781336e6fe9b8105a11c4a171542dc41875f