Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe
Resource
win7-20240903-en
General
-
Target
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe
-
Size
893KB
-
MD5
c016b06a4942455df9ce8a58b72bcc90
-
SHA1
dba52afe33451c444fd5cf3c6aca9d2ced768d2c
-
SHA256
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c
-
SHA512
961475a98cfdc14a29725b43c1807a3eda08a2257f50d216375faf262880ce39cf7847d00263d00fd1ce032ad14fbb003b3ab1e78bbd25b3a644f3d6746168fe
-
SSDEEP
24576:WNo7gN9rqhq/5UqutCi1BDUTskujqA5pd6p3MFHdIvYV:QL2hq/6q1i1h4v3A5pdSOWvY
Malware Config
Extracted
remcos
cee
cee.work.gd:2531
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
vlc
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
ios
-
mouse_option
false
-
mutex
gig-1IH5DX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
sos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2700 powershell.exe 3044 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exedescription pid process target process PID 2084 set thread context of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeschtasks.exee115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exee115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exepowershell.exepowershell.exepid process 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe 3044 powershell.exe 2700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exepid process 2964 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exedescription pid process target process PID 2084 wrote to memory of 2700 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 2700 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 2700 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 2700 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 3044 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 3044 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 3044 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 3044 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe powershell.exe PID 2084 wrote to memory of 2752 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe schtasks.exe PID 2084 wrote to memory of 2752 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe schtasks.exe PID 2084 wrote to memory of 2752 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe schtasks.exe PID 2084 wrote to memory of 2752 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe schtasks.exe PID 2084 wrote to memory of 2652 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2652 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2652 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2652 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe PID 2084 wrote to memory of 2964 2084 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe"C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xASiLfzXONGIW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xASiLfzXONGIW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe"C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe"2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe"C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b2c42c8cc1f57895ea02238002f545a9
SHA16558ead87d47eca56102e2a2039cbc30142a8ef5
SHA256d456f8b1bd25fb994e47c3e8371b485392f50ec9da781cbd9c0b647b069a2cbb
SHA5122dd127bc4ba955100c16e389ec5c6b85709fcf25662fa2340db66015b561a48701189fc19670a4f5de23a49cdbb7682bf86ba57aaa4a95ff713e988e397f1091
-
Filesize
1KB
MD59fab27e9cd63b1aea1261ea3b621bda3
SHA17f3ad2191408893608e7a34c510492e62519546d
SHA2561ac63b90f3e6ae757e50dc27b7eb11fe5de645ff2de8eda23dc4ed9971566ba0
SHA5129739452fec629833c021b0b83cd738adf3d5e634a91c2e3ae664e1a99853817e4a762272b767fcca300c71a7bfccb1be68375932e7fcffd58ddb1676d351961b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZLZ8Z0YZJVZ4729V058B.temp
Filesize7KB
MD58f47a02cbe539a898b045d0602a34066
SHA18624e47a383b83573736fceca43004bdbd377b39
SHA25642024de863dc48de093ad05774df4abd201694ad8ef31668629feb15fc1082fc
SHA512b7928a11b1760c9fac9b29a12cb6457aa1559ca8d4ee746313a0427880c0d0b27d4df51d3e3c3624575cbb4349f55ef07eb3caf0a9b0f79303a6e678d90a4766