Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 03:49
Static task
static1
Behavioral task
behavioral1
Sample
a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe
Resource
win7-20240729-en
General
-
Target
a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe
-
Size
1.1MB
-
MD5
0f7e8e737582613d9ec805ea627bd1ff
-
SHA1
0a3aa2d8c65e2e03c900b8a148c1ad53f65289fd
-
SHA256
a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76
-
SHA512
b384c1a5eab522bd4058602a1f61411729baef765bf459b5937722e2e974712942111da764bb26a5747b5406453c531c079de3437c2420b5cd5fc8fd802cb8cd
-
SSDEEP
24576:XCPQ3X6wOmeEXfz0ty9qXo93AkC4rhp3pZ:XC4azmeEvz14Xo95zZ
Malware Config
Extracted
remcos
Document
45.138.48.25:3333
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
WinUpdate.exe
-
copy_folder
WinUpdate
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%Temp%
-
keylog_crypt
false
-
keylog_file
WinUpdat.dat
-
keylog_flag
false
-
keylog_folder
WinUpdat
-
mouse_option
false
-
mutex
Rmc-E10MWO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 800 powershell.exe 792 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1932 WinUpdate.exe 768 WinUpdate.exe -
Loads dropped DLL 2 IoCs
pid Process 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 1932 WinUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-E10MWO = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinUpdate\\WinUpdate.exe\"" a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-E10MWO = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinUpdate\\WinUpdate.exe\"" WinUpdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2076 set thread context of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 1932 set thread context of 768 1932 WinUpdate.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 792 powershell.exe 800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 792 powershell.exe Token: SeDebugPrivilege 800 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 768 WinUpdate.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2076 wrote to memory of 792 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 31 PID 2076 wrote to memory of 792 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 31 PID 2076 wrote to memory of 792 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 31 PID 2076 wrote to memory of 792 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 31 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2076 wrote to memory of 2140 2076 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 32 PID 2140 wrote to memory of 1932 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 34 PID 2140 wrote to memory of 1932 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 34 PID 2140 wrote to memory of 1932 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 34 PID 2140 wrote to memory of 1932 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 34 PID 2140 wrote to memory of 1932 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 34 PID 2140 wrote to memory of 1932 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 34 PID 2140 wrote to memory of 1932 2140 a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe 34 PID 1932 wrote to memory of 800 1932 WinUpdate.exe 35 PID 1932 wrote to memory of 800 1932 WinUpdate.exe 35 PID 1932 wrote to memory of 800 1932 WinUpdate.exe 35 PID 1932 wrote to memory of 800 1932 WinUpdate.exe 35 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37 PID 1932 wrote to memory of 768 1932 WinUpdate.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe"C:\Users\Admin\AppData\Local\Temp\a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Users\Admin\AppData\Local\Temp\a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe"C:\Users\Admin\AppData\Local\Temp\a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD50f7e8e737582613d9ec805ea627bd1ff
SHA10a3aa2d8c65e2e03c900b8a148c1ad53f65289fd
SHA256a63c26783dee7bb580a5cc5267a5b3e84ee9601b776d797175cfd70911135a76
SHA512b384c1a5eab522bd4058602a1f61411729baef765bf459b5937722e2e974712942111da764bb26a5747b5406453c531c079de3437c2420b5cd5fc8fd802cb8cd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BLJLXG7CMQEILHDJKJ6E.temp
Filesize7KB
MD55cef77e6632ec7a3cf47645874420f9a
SHA19bdf60025d955fa5e59cdf2ea4a2ffd6a17a323f
SHA25646236d3281252eb4c05d639311d119b7a8d78f082e46435d3a0309a1ada2799e
SHA5122efbeede2309ce035fdca08b9d13e08453e60553ffc0795edc4aae7cde18b060f87f71e8f9bada8b288fa9d1f16bfd9ad092552e6ed34359bfd4fd0d6609ffa6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD553b36146aa74389cfc7fe53e5c2de963
SHA11b4254b742c0e298d5673881bf19562892456970
SHA2563dbeba5a6d67149f71def88e848f6d7c5f8512daba29f420d56d6f9ddfb2159b
SHA5129f563b5ec9671ee72fa2f01497766d9b26fdeb2f392316cbbd96eb51064459742e378a70c20eaf4461bcb557198a067bb0b3afb920e35e3a580626843cb8a791