Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe
Resource
win7-20241010-en
General
-
Target
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe
-
Size
893KB
-
MD5
c016b06a4942455df9ce8a58b72bcc90
-
SHA1
dba52afe33451c444fd5cf3c6aca9d2ced768d2c
-
SHA256
e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894c
-
SHA512
961475a98cfdc14a29725b43c1807a3eda08a2257f50d216375faf262880ce39cf7847d00263d00fd1ce032ad14fbb003b3ab1e78bbd25b3a644f3d6746168fe
-
SSDEEP
24576:WNo7gN9rqhq/5UqutCi1BDUTskujqA5pd6p3MFHdIvYV:QL2hq/6q1i1h4v3A5pdSOWvY
Malware Config
Extracted
remcos
cee
cee.work.gd:2531
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
vlc
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
ios
-
mouse_option
false
-
mutex
gig-1IH5DX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
sos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe 2816 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2952 set thread context of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 2816 powershell.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2984 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2952 wrote to memory of 3012 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 30 PID 2952 wrote to memory of 3012 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 30 PID 2952 wrote to memory of 3012 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 30 PID 2952 wrote to memory of 3012 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 30 PID 2952 wrote to memory of 2816 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 32 PID 2952 wrote to memory of 2816 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 32 PID 2952 wrote to memory of 2816 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 32 PID 2952 wrote to memory of 2816 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 32 PID 2952 wrote to memory of 2932 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 34 PID 2952 wrote to memory of 2932 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 34 PID 2952 wrote to memory of 2932 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 34 PID 2952 wrote to memory of 2932 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 34 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36 PID 2952 wrote to memory of 2984 2952 e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe"C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xASiLfzXONGIW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xASiLfzXONGIW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5B1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe"C:\Users\Admin\AppData\Local\Temp\e115d3bd2903d9d663a7a69edd08b0ba5f2528c831d17530bbf621648b44894cN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b82943cc48636f3a57de6701116fd198
SHA164c046cd5312f27db0dbee407c106000a43672d6
SHA2560d280a63e93b6727522b09980a40efc53d21526120287feb166af02e295bf162
SHA51239dc77519babf79951706ecf9e6e00bebcd946aaefe92034072e3aca4587430369222acc76b6a52585f8b34f8f9c2a536aa25f75c9863c39e4c402c7cf93e17b
-
Filesize
1KB
MD52e2694e8cb944c237bc98d5e6e1f2a38
SHA15619cd290e908c42d657c2f7f435ec71299008ff
SHA256e3b0c40bdf54bda8edf1353939918e4d1680de8d373dcd9d15b49597cc3f68f0
SHA512a5275dd9832efcbc15babcc5a0d0bfa9151f28c7607b43b52e04823cfbbacd17fd7145005ba092e0c49db4e57f960aaa1388390e9d437a7b8f85f4f66245dd04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N9P21GW7ON3LM0E60X9B.temp
Filesize7KB
MD5dd9f4dba6ac3aaf92f87e20d6c496ddf
SHA1eac0cab3d37ab3d5bafcd6c53cee3eac715dd404
SHA256ec2df2361e7a0d50d6a8b53762b6980d4be42da45a38d4a9f00a33bd3855e90b
SHA5129d3e126d168d3a9232cafd4fe1e831a655a6570f50a15f21bdfc25fb78ce5bebe9d58bf9218a4e790836d010bfad62a371be032f437b11d0f3d080ff1cf0ec00