Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 23:19
Static task
static1
Behavioral task
behavioral1
Sample
7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe
Resource
win7-20240903-en
General
-
Target
7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe
-
Size
988KB
-
MD5
8e096c769a06afc7cb0d2e4903632829
-
SHA1
5d1887cbc765869914c5a5139806ca960c1f5c5c
-
SHA256
7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b
-
SHA512
911750d486f469ea98f6e2895bd65657c85a20804b1c06eaf3edbd35f20a76c729c9a39ead4bc5db705300aa4c10740c0190cac1ac0d900f77b95171a16f3073
-
SSDEEP
24576:xgpPDplZrOxmv3s4XVZOL8MevAUxZZ6UHxOt4UXZ:x8Fgmv3s4XHW8sUp6UU3XZ
Malware Config
Extracted
remcos
IRNSERV1
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-20UF0Z
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2128 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2128 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2924 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2128 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 31 PID 2132 wrote to memory of 2128 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 31 PID 2132 wrote to memory of 2128 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 31 PID 2132 wrote to memory of 2128 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 31 PID 2132 wrote to memory of 2772 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 32 PID 2132 wrote to memory of 2772 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 32 PID 2132 wrote to memory of 2772 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 32 PID 2132 wrote to memory of 2772 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 32 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35 PID 2132 wrote to memory of 2924 2132 7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe"C:\Users\Admin\AppData\Local\Temp\7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZnxXVXP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZnxXVXP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB51.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe"C:\Users\Admin\AppData\Local\Temp\7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5f4061cdeec636d6f5e8310b8b248d577
SHA1a4b60aba93ef2cc60390868a09f743ef00d3cec2
SHA25663f1d9fd0621b0ffc86a33307be2bda4f91d86c5096bceed14ad3161168cfc64
SHA5129d12447ac643e91384751260ba35bcded1b19c1d41618d17f3b6c4487e17c912f1e8dfd1241e042810312783d7bf19e74b4d911ce1f411bbda293394991e0b5a
-
Filesize
1KB
MD56d764b04ee9f3cdc7a085f2ceba81792
SHA11f4fc7f2e6e667dd90d596287a86e62ca25ecb14
SHA25631b7445242f811140a66554128509f38f85e9ecca75100ddaa071fac49191bc2
SHA5124acdca34375cd054fc9246ddae55a52fdbcc344643f5cddf353fc87c2d13fb2c20b518c15d8a8458bda664b8cbeee995e823c54ecec8d128cb882f089d5c51fb