Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 04:21
Static task
static1
Behavioral task
behavioral1
Sample
7b9844639ef183122af8383ce901b8e0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7b9844639ef183122af8383ce901b8e0.exe
Resource
win10v2004-20240802-en
General
-
Target
7b9844639ef183122af8383ce901b8e0.exe
-
Size
908KB
-
MD5
7b9844639ef183122af8383ce901b8e0
-
SHA1
87514d622f74e94720cd77243326dd8c8217dfae
-
SHA256
f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085b
-
SHA512
c98ad33821fbe4f71480a3ea36133d47dafbbb41dda3c3dc31ff4d6755491ea42a5418179e3f7f9d27fddb55a9b933ae221650b850a53096c6a216d39e151bf0
-
SSDEEP
24576:XO++gHdGXYcihGy+XKjHjjxHqHlngC9fnfyQ5G/:XO++gHdGXYcT7XkjFHqHlgY6/
Malware Config
Extracted
remcos
RemoteHost
192.3.101.137:5980
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-DO8TMQ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2920 powershell.exe 1632 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1900 set thread context of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b9844639ef183122af8383ce901b8e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b9844639ef183122af8383ce901b8e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 1900 7b9844639ef183122af8383ce901b8e0.exe 2920 powershell.exe 1632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1900 7b9844639ef183122af8383ce901b8e0.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2948 7b9844639ef183122af8383ce901b8e0.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2920 1900 7b9844639ef183122af8383ce901b8e0.exe 30 PID 1900 wrote to memory of 2920 1900 7b9844639ef183122af8383ce901b8e0.exe 30 PID 1900 wrote to memory of 2920 1900 7b9844639ef183122af8383ce901b8e0.exe 30 PID 1900 wrote to memory of 2920 1900 7b9844639ef183122af8383ce901b8e0.exe 30 PID 1900 wrote to memory of 1632 1900 7b9844639ef183122af8383ce901b8e0.exe 32 PID 1900 wrote to memory of 1632 1900 7b9844639ef183122af8383ce901b8e0.exe 32 PID 1900 wrote to memory of 1632 1900 7b9844639ef183122af8383ce901b8e0.exe 32 PID 1900 wrote to memory of 1632 1900 7b9844639ef183122af8383ce901b8e0.exe 32 PID 1900 wrote to memory of 2776 1900 7b9844639ef183122af8383ce901b8e0.exe 33 PID 1900 wrote to memory of 2776 1900 7b9844639ef183122af8383ce901b8e0.exe 33 PID 1900 wrote to memory of 2776 1900 7b9844639ef183122af8383ce901b8e0.exe 33 PID 1900 wrote to memory of 2776 1900 7b9844639ef183122af8383ce901b8e0.exe 33 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36 PID 1900 wrote to memory of 2948 1900 7b9844639ef183122af8383ce901b8e0.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b9844639ef183122af8383ce901b8e0.exe"C:\Users\Admin\AppData\Local\Temp\7b9844639ef183122af8383ce901b8e0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7b9844639ef183122af8383ce901b8e0.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JhWUOJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JhWUOJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDFB5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\7b9844639ef183122af8383ce901b8e0.exe"C:\Users\Admin\AppData\Local\Temp\7b9844639ef183122af8383ce901b8e0.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD57f4d40928d57d253712d6b97c45a1cb9
SHA1c8001555b41852c09429541f5494fb3a6daaaf78
SHA2560239f37a6a5cea1faca9bc9ead9c4cb4ec93d586ca871f2ad517d52bd244b8a6
SHA512336b99214b0cc0701e01c395c6ac130927c515452990074723c21f17f5d2f31ef8a81eb6e3817adae3ce60573a80e294a62fbf3d980a9e4053b4c0c0a4f3931d
-
Filesize
1KB
MD5d279c34233d1f40d20fd3cfecfccc9ca
SHA1ad6a64724b9262fa40f8c6611bdf9981dd06cc95
SHA256dada39750b0f9ea67019f09013e3363a8d890b3b01e2ea64f58065b2444fad0b
SHA512e4066e6228cbefbb138e57c9183c402fb2338e86e294af1c751252163d0e41871af599e1423f5da1725e241606602f62a6ba9d43ff510de4f84d607597deec6c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5baa7f5a530be78a9fb0d5ba58691a44a
SHA1025f5cefd2c3944fc576c19b39daef3293914443
SHA2568318527402f6c8c81a00fcaa19275c7b79e758e40a974f727dc4d04bfd44754a
SHA51282afcb7870b9cf6b5e1132994e68f0a6214b30b2ad249d6fcbfadaf7c136c5513375ff9415e6828d2296c90c09c824e9207453dc4979b5fc9a1a873856bdaeb7