Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/10/2024, 01:58
Static task
static1
Behavioral task
behavioral1
Sample
72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe
Resource
win10v2004-20241007-en
General
-
Target
72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe
-
Size
873KB
-
MD5
f69fb3ed0c581e2807c56bd1a8dc6ee1
-
SHA1
2395bd26afaee31b2f5d7822ffb5b72964214156
-
SHA256
72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667
-
SHA512
9f9720cb378b56e4b1492215fd05e0968fc447536c86b01e95c3a13e65ac1ed2581e5497a5cb361d5da4171f90ae919677e1b02f90822492afe3869f1400c84b
-
SSDEEP
24576:A1RWBYKJSAq+0lH5kPALqOa9h46keZR1Ec0Sbkw:+WKKoAqrPkPALqL/NkeB1uw
Malware Config
Extracted
remcos
RemoteHost
185.241.208.102:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-KPQ5NN
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2740 powershell.exe 2652 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 780 set thread context of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 2652 powershell.exe 2740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 780 wrote to memory of 2740 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 31 PID 780 wrote to memory of 2740 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 31 PID 780 wrote to memory of 2740 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 31 PID 780 wrote to memory of 2740 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 31 PID 780 wrote to memory of 2652 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 33 PID 780 wrote to memory of 2652 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 33 PID 780 wrote to memory of 2652 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 33 PID 780 wrote to memory of 2652 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 33 PID 780 wrote to memory of 2920 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 35 PID 780 wrote to memory of 2920 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 35 PID 780 wrote to memory of 2920 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 35 PID 780 wrote to memory of 2920 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 35 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37 PID 780 wrote to memory of 2520 780 72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe"C:\Users\Admin\AppData\Local\Temp\72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gnODDnNqTw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gnODDnNqTw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp59D3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe"C:\Users\Admin\AppData\Local\Temp\72cbefae43d92c6d12f7ca663d4fd6671b9496bfb2ec6f301cdd7baf6557a667.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD598a5ef7d0a8dcfb99b337795adcb78d2
SHA1ab835899a814353098786d2c8cb8701b5c533935
SHA256a27af3e2a0343e3cad29b4de19519e5d0b4a641958f88e17d3504d3b4c595f7a
SHA512f3379c9d4b051678e5eda9c64b43a816797ec919fcd559a15d2153170d86da2f1740312ae9d4257de8a1293fc878567a93dad537dcbf5bfba83d05005d81e0a8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5357cf57b6c88c084f92b6c03a9afec8f
SHA1e98a3dd9098151927430532ef09960ce153b41aa
SHA256be0731d36455b8b5394c93fa6102c571d9a6d9d25f57adb748b5cece90894048
SHA512ef9b92766b590372feaadfdb063817865750b488162bd039e015423e4bb6ae2434af10a45a17456f40c13d11b9f0ace8b204ea82a08f92982558ca638b12ef0e