Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/10/2024, 18:07
Static task
static1
Behavioral task
behavioral1
Sample
2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe
Resource
win7-20241010-en
General
-
Target
2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe
-
Size
398KB
-
MD5
923191786539b85f05801a82c5d34044
-
SHA1
5b05c3e94c78de881743b64fbf655dd7a4d5a4ed
-
SHA256
2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6
-
SHA512
54294237c5e4e96b28a958c2bf7cfd7056db3833356b2a473a6da00f2434cb4fbb6a9266df969c1132b0416d1b6d5f62a5bc3b68c836e8ffed28b844d32b3d98
-
SSDEEP
768:5wv79pvtx0gODbLTL7tg7SYQQzcrN2RgFxhjpjOOZFYe4J0v/CBN7BFeQaZTog1:5wRVWr7tgCWcE0xp9OOR4aXOYfP1
Malware Config
Extracted
remcos
ZENOZAMA
intelcom2.ydns.eu:1832
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
sdfdsfgfd
-
mouse_option
false
-
mutex
dgfgdfgfdd-8CZV1B
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2340 created 3476 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 56 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationIdentity.vbs 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2340 set thread context of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe Token: SeDebugPrivilege 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2592 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92 PID 2340 wrote to memory of 2592 2340 2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe"C:\Users\Admin\AppData\Local\Temp\2c3bba8949c6ebeb2f81764c614733e5f81800b5de059f1f16afe6074d5f83e6.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD5d9dd186e992bf4b440d95c2b268e7559
SHA1458a9770fe9c25b44aa091d9cda2d7fe35ff1436
SHA256a61df154c1207001f1201a15e89e11bd4244d408df04accb5e3c0c8966160053
SHA512bbb9b02cb5ab0f402fe96883e287f41eececf537b91f8dbc16a74796975eb55e7454b1456a02ac6e1500e4f6ebcc395a04ee6d9289a3e934554bb402d344367b