Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 08:40
Static task
static1
Behavioral task
behavioral1
Sample
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe
Resource
win10v2004-20241007-en
General
-
Target
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe
-
Size
972KB
-
MD5
d62f3667a3442858a997db89c58f4eef
-
SHA1
dae557169720173b6ce70228670154bd95cae0c3
-
SHA256
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19
-
SHA512
c85a29e92edf84235de9891b13b09c000bd948363d5fe1c3eb5af1ffeb35c0b95da7f8a166cec5df83c0e5feb5d7234cc9a8e44c884189b9c34cc8d7daa11bbc
-
SSDEEP
12288:5umVWXiUJmBCk1sV2tfIUFspQ2zgKZhKV9+xhJJPeWiHD7aqZMJkD:hifJmBPfepFgahKmJejcs
Malware Config
Extracted
remcos
RemoteHost
162.251.122.76:7119
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-P2SX34
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2680 powershell.exe 2828 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exedescription pid process target process PID 2340 set thread context of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeaad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exeaad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exepowershell.exepowershell.exepid process 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe 2680 powershell.exe 2828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exedescription pid process target process PID 2340 wrote to memory of 2680 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2680 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2680 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2680 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2828 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2828 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2828 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2828 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe powershell.exe PID 2340 wrote to memory of 2840 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe schtasks.exe PID 2340 wrote to memory of 2840 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe schtasks.exe PID 2340 wrote to memory of 2840 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe schtasks.exe PID 2340 wrote to memory of 2840 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe schtasks.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe PID 2340 wrote to memory of 2620 2340 aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe"C:\Users\Admin\AppData\Local\Temp\aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZxiJIiRCztV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZxiJIiRCztV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp712A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe"C:\Users\Admin\AppData\Local\Temp\aad7bf71a682b4e3b5814d3096cd40b27c194a68a536fb16127f969627ebbf19.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5842815b7a51a0063dcff7834344b5dc6
SHA1216f80b5a9008db48164ba711fad331d3caa07de
SHA25607966c3fe24bf9505d7165c0543c49a0917a6f4d2e3d341ccb455c8498e664aa
SHA512508571fcb1926e86c916222fd3483c804ab09ff4ef23d6a4dbe0f5f81a2fcace0e2307f8163802408eb9b6bd74c02abdd4aa0eb623bd32a40f63115df70545c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50648e875f0663833d02263a2bce51489
SHA1b98bd0ecb6162ef7b4983b52ec6469eddcec49ef
SHA256e86ea510d4fd582a6b3961b5319b925c0733bdf09857622d68111d50e0fbc338
SHA512d7b7a5c716872bea60531e40bb99f3c17efde126f8d9a5b5780fb5ef5ee9909030003ad3a204d1d6840c2ae2bde926e781ce81ca847cb5addcbe7387809332fb