Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 05:34
Static task
static1
Behavioral task
behavioral1
Sample
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe
Resource
win10v2004-20241007-en
General
-
Target
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe
-
Size
972KB
-
MD5
a035a6cfbe07dadcd1a4f89cc77d99b0
-
SHA1
ab53ba007f55daefb7dbf7d82fa135fe3046a208
-
SHA256
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973
-
SHA512
d03baddf8283857fa4bd61cb3b279413761143605a9bc2a26e7303ac9cf125cff5d2c263ca97e30e79928c839d5ad617bb2328f615d445ad81d05771e49a010b
-
SSDEEP
12288:5umVWXiUJmBCk1sV2tfIUFspQ2zgKZhKV9+xhJJPeWiHD7aqZMJkR:hifJmBPfepFgahKmJejcU
Malware Config
Extracted
remcos
RemoteHost
162.251.122.76:7119
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-P2SX34
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 792 powershell.exe 2916 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exedescription pid process target process PID 2840 set thread context of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exepowershell.exepowershell.exeschtasks.exe6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exepowershell.exepowershell.exepid process 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 792 powershell.exe 2916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe Token: SeDebugPrivilege 792 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exedescription pid process target process PID 2840 wrote to memory of 792 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 792 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 792 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 792 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 2916 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 2916 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 2916 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 2916 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe powershell.exe PID 2840 wrote to memory of 1496 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe schtasks.exe PID 2840 wrote to memory of 1496 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe schtasks.exe PID 2840 wrote to memory of 1496 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe schtasks.exe PID 2840 wrote to memory of 1496 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe schtasks.exe PID 2840 wrote to memory of 1960 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 1960 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 1960 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 1960 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe PID 2840 wrote to memory of 3032 2840 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZxiJIiRCztV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZxiJIiRCztV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2730.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504f2c4f67824b0a8511284f1e4895567
SHA159dff665f31513b535a07de067779a3e35c48839
SHA256ca5963824c2a04509aaa0cbff04e240eaf29ede79af0578d1f440de9498327b5
SHA51241d1fb58fc8ebebfad5845b4071b41d7def049cea9295a38908fc18958ec6ebbc50aac9ff5f0e6aec649e754a191bcf5a2a364f0ca379940d52aa9ef14001e76
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G4FTM9F5NTFP9L7XVKQ1.temp
Filesize7KB
MD5c692c7f3d3d3cea7eb51884f65e80eb4
SHA14d04ed0a8d4ceca553e8be422ef8211021674143
SHA25605acb7007d8df4bf555019c747af15de32219d208674d9c5ac32168c8d6caa73
SHA512561eb79f11c7d4377142bb9ddf453dd549508d9e9c4911a36366843eedc818c45d17bd16bd8dbb1260180fc15afa1627e57f08d4c580caa2fb316bc4aebe4517