Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
0988986.exe
Resource
win7-20240903-en
General
-
Target
0988986.exe
-
Size
897KB
-
MD5
00cb16ec61346dc7a4410acbb683a6f2
-
SHA1
d4c2741a51aef320c23e66221741bdbfbda9ddea
-
SHA256
1c251b2a58b7c9c19bca9f5eb75fa7cd93a73fe07e34c1759a2381dda79ffda4
-
SHA512
e33736dcb7e553bfdfc708c948413630496befdc9fc4bf5a83e42cea93ea400624379aeca984636b066c7d2377a524ce00112215c68a9dd6b4bdd9aba845ed9d
-
SSDEEP
24576:qgEceydzP4Nj+x/SZ/Jk9R9Hq9AfQaz/smsNqGxDeI:qVkjmK9R9K9Af7sN3
Malware Config
Extracted
remcos
mekus
dpm-sael.com:2017
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
meckus-ODY51K
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 280 powershell.exe 2724 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2908 set thread context of 2948 2908 0988986.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0988986.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0988986.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2724 powershell.exe 280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 280 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2948 0988986.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2908 wrote to memory of 280 2908 0988986.exe 31 PID 2908 wrote to memory of 280 2908 0988986.exe 31 PID 2908 wrote to memory of 280 2908 0988986.exe 31 PID 2908 wrote to memory of 280 2908 0988986.exe 31 PID 2908 wrote to memory of 2724 2908 0988986.exe 33 PID 2908 wrote to memory of 2724 2908 0988986.exe 33 PID 2908 wrote to memory of 2724 2908 0988986.exe 33 PID 2908 wrote to memory of 2724 2908 0988986.exe 33 PID 2908 wrote to memory of 2976 2908 0988986.exe 34 PID 2908 wrote to memory of 2976 2908 0988986.exe 34 PID 2908 wrote to memory of 2976 2908 0988986.exe 34 PID 2908 wrote to memory of 2976 2908 0988986.exe 34 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37 PID 2908 wrote to memory of 2948 2908 0988986.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\0988986.exe"C:\Users\Admin\AppData\Local\Temp\0988986.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0988986.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jcXOqLBJLRu.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jcXOqLBJLRu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED6B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\0988986.exe"C:\Users\Admin\AppData\Local\Temp\0988986.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD53a2020c9b2f87672bd56b6644fd4f951
SHA1020362971c13fdcad48d6f0de7bff6b1d42cb972
SHA2561e36d9c1feadd32d132558d04629b56e99633108b4301d438dd3b43991150705
SHA51285e52b4568b61b292f79e0f3fc583421a3ddad3cb630765ca2fd6d651a412fd5aac968fb88080bfd5143051f682db64783cead028ec8925fd64d1b1778272b51
-
Filesize
1KB
MD50d9b4518737e8eb46d575ecca98ec991
SHA12d05e9fb622d2520c9b9a64a386065f1976888d1
SHA256339712a0c774a7c6609ac74395a459509865c5d440e3f08adfa76929df674887
SHA5129558eddf6661ac5320190d24deda7d56f61750134d27cf0da765f50b7f3a7403701e60103021c85255c3598754b3a21518059fe944561ac8d1a1b92a1365f54a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VEI7LA7C65ICJVN2PWWF.temp
Filesize7KB
MD59070a245e9a18e3e57a185fbe4f8c9cb
SHA1b9ccd944a37239aef68a9a2d16fff9504f609b70
SHA2565d79ba7b05f2591651816b738b314e2b86c747429b41818e2d590712dc54349d
SHA512ad1e64673f8f6ddf3798b56b08e17331a4a82eba380916a561c8e4aae5ff4f0167d7b5ef09e254fbd48f2df390703e0fb857d111bbf5dd5b9d1492b84f1763f9