Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/09/2024, 18:20
Static task
static1
Behavioral task
behavioral1
Sample
INVB0987678000090000.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
INVB0987678000090000.exe
Resource
win10v2004-20240802-en
General
-
Target
INVB0987678000090000.exe
-
Size
904KB
-
MD5
4b08b3e2d346591d2f805256c63a8875
-
SHA1
8fb4067bf05ffeb0c16b9ac9ea38507889ca07b0
-
SHA256
f05ac4628bc3cc7da752894e47479c2f8532ed5c485943b7abb680a79d4dba9c
-
SHA512
ece878beb8a207d08a8978f1978548e7f32c1ec6ca36647aa5549b99fcc587bc2e79f999e5dd6f3d32f1f8370ccff98f588e03baa1a8bcba3201ae997f71ace3
-
SSDEEP
24576:7pItSAdsBeO/ECXs95roy+qdi3E4RPrgjizt:9tpekEGs9DdEkjiz
Malware Config
Extracted
remcos
RemoteHost
107.175.229.139:8087
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IZFV1M
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2016 powershell.exe 2660 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2496 set thread context of 2876 2496 INVB0987678000090000.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INVB0987678000090000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INVB0987678000090000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2496 INVB0987678000090000.exe 2496 INVB0987678000090000.exe 2496 INVB0987678000090000.exe 2496 INVB0987678000090000.exe 2660 powershell.exe 2016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2496 INVB0987678000090000.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2876 INVB0987678000090000.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2660 2496 INVB0987678000090000.exe 31 PID 2496 wrote to memory of 2660 2496 INVB0987678000090000.exe 31 PID 2496 wrote to memory of 2660 2496 INVB0987678000090000.exe 31 PID 2496 wrote to memory of 2660 2496 INVB0987678000090000.exe 31 PID 2496 wrote to memory of 2016 2496 INVB0987678000090000.exe 33 PID 2496 wrote to memory of 2016 2496 INVB0987678000090000.exe 33 PID 2496 wrote to memory of 2016 2496 INVB0987678000090000.exe 33 PID 2496 wrote to memory of 2016 2496 INVB0987678000090000.exe 33 PID 2496 wrote to memory of 2164 2496 INVB0987678000090000.exe 34 PID 2496 wrote to memory of 2164 2496 INVB0987678000090000.exe 34 PID 2496 wrote to memory of 2164 2496 INVB0987678000090000.exe 34 PID 2496 wrote to memory of 2164 2496 INVB0987678000090000.exe 34 PID 2496 wrote to memory of 2936 2496 INVB0987678000090000.exe 37 PID 2496 wrote to memory of 2936 2496 INVB0987678000090000.exe 37 PID 2496 wrote to memory of 2936 2496 INVB0987678000090000.exe 37 PID 2496 wrote to memory of 2936 2496 INVB0987678000090000.exe 37 PID 2496 wrote to memory of 2792 2496 INVB0987678000090000.exe 38 PID 2496 wrote to memory of 2792 2496 INVB0987678000090000.exe 38 PID 2496 wrote to memory of 2792 2496 INVB0987678000090000.exe 38 PID 2496 wrote to memory of 2792 2496 INVB0987678000090000.exe 38 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39 PID 2496 wrote to memory of 2876 2496 INVB0987678000090000.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\okDinu.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\okDinu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF6BE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"2⤵PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"2⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5bab278492a710d13645df570bc963dce
SHA15f35f22ddc8beb571cc551ee6194bed62a74224c
SHA2560d52a79d574e0f76db286670b707cfe687fff85defece47b0b3578fe9ff9af3f
SHA512a606c46be1d43a92009ce258fa2e3da94dd9200af9896774d08156e8bf8c50bd626ad06311ede4d9c1438528a852fd01b68e1ea462162a86495ed4ccbf0ffb42
-
Filesize
1KB
MD587578e06b3e97fe9a50c9bc0489f8422
SHA1af0f0cb56f92416b05b0fdb1efb59091847918bf
SHA2563da59d42085daf207fe5464ec5d1dde129eb389b438303bcb859996755c8413f
SHA5120ed02b602e219995c0fafcfb310638962da7f2564af7ce36bdab64d182ea20ed2f62588ccd0abe1ba31a062fab8e1e79ffa065a2733b729c95e08f24de98fedb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a10c8fd8625e3a2c4ebcb462b5d60487
SHA10bafce8c8522297990cbe9cc0a693d668d827b67
SHA256d76b2c62c94ca20a3e1d90cce17bde6228f25b4f06626f2d7ef84d52316a4aa7
SHA5122831acf798868227e1cb14f4c015385a008e2ec503f449fc4dea7a5507411d230ef3e20cb75529a68c1ada4f7292a78d45ed478e590a95eebf08a91e473aa5f3