Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe
Resource
win10v2004-20240802-en
General
-
Target
SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe
-
Size
885KB
-
MD5
4486c981feaebbbd36fed46237157836
-
SHA1
c8c48956dadaf9c71fbcb95ccbb27771071f777f
-
SHA256
430def766ae648ee115b2ca3151e4519bfd8c002b0dbe1f1620a3c3702a2e3a5
-
SHA512
483cb6ca50611ee90f3958d9acee301969503e821352fdfc7e4d84617249bea2bfb72006fd3d9c56156813fcc29a44c39016f5854e83b78757a0a29ea68b6cb6
-
SSDEEP
24576:uzDv0aPkkju5aJKQQBvHG5571qWU9ujI:unjPjcakQ77/U9
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:52121
officerem.duckdns.org:52121
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-6GPUH1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2552 powershell.exe 2188 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2196 set thread context of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 2188 powershell.exe 2552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2552 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 31 PID 2196 wrote to memory of 2552 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 31 PID 2196 wrote to memory of 2552 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 31 PID 2196 wrote to memory of 2552 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 31 PID 2196 wrote to memory of 2188 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 33 PID 2196 wrote to memory of 2188 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 33 PID 2196 wrote to memory of 2188 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 33 PID 2196 wrote to memory of 2188 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 33 PID 2196 wrote to memory of 2860 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 35 PID 2196 wrote to memory of 2860 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 35 PID 2196 wrote to memory of 2860 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 35 PID 2196 wrote to memory of 2860 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 35 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37 PID 2196 wrote to memory of 2980 2196 SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.48025.19608.243.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OdQDwgVqjDzll.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OdQDwgVqjDzll" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1B8C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b95caf71a17183d36dc771001e0778a4
SHA1bd940e2340ff08196cf423f7446fd4fc3a5854c1
SHA256e3ce56afbaeb7dfc823a50d5ffd42dafbe401ddf35203e880b2df58a640506b5
SHA5123209a0ae0bc224f6030d4ff72ae13405944aad409acbe772cdf4830fe3397291ac90e66415834d5232f783b96c632a6453e1f1e81c952a81edfe7ce7eb5c546b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58a5e06d44cfbab1abcc165005d3fd3a7
SHA150acd08d2cc428592c1bddf439f6806be96391c6
SHA256326451524621a8e2012238227162253f742c5c20fcbfadf56281d0f74a373e66
SHA512ce41b327c9ef61812e7c05f1a247e024639e6ba66f7172971021e8e569beb914a47f8d575b9cde0babc22d6892831dec29bfd7f7b1444c80ccde917e9f65008a