Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 03:31
Static task
static1
Behavioral task
behavioral1
Sample
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe
Resource
win10v2004-20241007-en
General
-
Target
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe
-
Size
1.1MB
-
MD5
b020367cee5bec0b6ac99f0b6bbfdade
-
SHA1
5bd27e290058d092b7d97571c4047d8b4952b8ca
-
SHA256
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4
-
SHA512
01b91cf3eb2bc10b6e5d7b47a99704f5c5bd8dcab92c8e7109b54b58f8e613b38c99bad124a1a58497aa049436cf842779bc7cf349ee7d34b3bb9bfd94b88465
-
SSDEEP
12288:GL13yaZWVlyj7WLVgy/GnUSeDCAuctlZufGEG9Wlfeg96T8Omqivd9ecnnIv17Ly:GL13JSo3Q7/zKcNiGEG9W0/sqcnS7O
Malware Config
Extracted
remcos
RemoteHost
41.216.183.238:7112
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-Y7J88P
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2196 powershell.exe 2740 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exedescription pid Process procid_target PID 2332 set thread context of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exepowershell.exeschtasks.exepowershell.exec6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exepowershell.exepowershell.exepid Process 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 2196 powershell.exe 2740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exedescription pid Process procid_target PID 2332 wrote to memory of 2196 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 31 PID 2332 wrote to memory of 2196 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 31 PID 2332 wrote to memory of 2196 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 31 PID 2332 wrote to memory of 2196 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 31 PID 2332 wrote to memory of 2740 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 33 PID 2332 wrote to memory of 2740 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 33 PID 2332 wrote to memory of 2740 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 33 PID 2332 wrote to memory of 2740 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 33 PID 2332 wrote to memory of 2796 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 34 PID 2332 wrote to memory of 2796 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 34 PID 2332 wrote to memory of 2796 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 34 PID 2332 wrote to memory of 2796 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 34 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37 PID 2332 wrote to memory of 2620 2332 c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe"C:\Users\Admin\AppData\Local\Temp\c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YBCZARqbWZsvUc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YBCZARqbWZsvUc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1094.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe"C:\Users\Admin\AppData\Local\Temp\c6c21a9e00bd6cb9fd555ae4f413f47fb311f62e1229db1614ea4b2271fe7df4.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD583dcc28e15971e5718f600a51a147922
SHA14e11b9c05589ce6d9dd2a8ea947853c60b87db7c
SHA25659141aa6899e2835d656be2ab2f535b01bfa70e29d73db38f29c4162b46d2715
SHA512012f961df2c984b249b304f4437c15a1460c1f5633fc516dbb38058a3c6d9b402d96300bb7844e9da8a0a9c7f51f177e65eb324fe22e62241cb9f5fc26c96091
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WELTUPEABNHJQZ8C2NX0.temp
Filesize7KB
MD52f329533418203ae32dae63f0d656976
SHA16d4c3dccb6798687bac22e2929f2b21bff698188
SHA25656b76f20ad904e09fda0c5fd05595b9e6e0934fbe888520b9e9c5ae471d107e8
SHA5128ebeec5041d5fbec176608268cd95fb74a2ea53ac706dd131a2215df53a457fe9efe9af3a1ca8cb8ae41e4b6205f8f66ebaec871b8d9900716b21bde538861a7