Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe
Resource
win7-20241010-en
General
-
Target
039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe
-
Size
140KB
-
MD5
c756a2338f5a176d3980852b6314dc7e
-
SHA1
a2d3e69abc628a43c02e7538d31023d3138fd0bd
-
SHA256
039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c
-
SHA512
336d2a871149d487de7c2fc9887ff381305076caaed6865cf313fe69c694b57ca9872f74dde137a345563ab7ec00f93ad3643e40298cb17f74059182a935ace0
-
SSDEEP
3072:iq7eoTLJQYF6kUCkAODrIlPzBBQGkAVFOnpYwZnQqO8b6x:XxStAODrIlrBSiSmub6
Malware Config
Extracted
remcos
1.9.2 Pro
MXSV
casillas.hicam.net:2404
casillasmx.chickenkiller.com:2404
casillas45.hopto.org:2404
casillas.libfoobar.so:2404
du4alr0ute.sendsmtp.com:2404
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
rem92-P9KLDM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2540 set thread context of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 set thread context of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe 2924 regasm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe Token: SeDebugPrivilege 2924 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3020 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2540 wrote to memory of 3056 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 32 PID 2540 wrote to memory of 3056 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 32 PID 2540 wrote to memory of 3056 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 32 PID 2540 wrote to memory of 3056 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 32 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 3020 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 33 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34 PID 2540 wrote to memory of 2924 2540 039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe"C:\Users\Admin\AppData\Local\Temp\039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe"C:\Users\Admin\AppData\Local\Temp\039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe"2⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe"C:\Users\Admin\AppData\Local\Temp\039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3020
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe" C:\Users\Admin\AppData\Local\Temp\039308d47114c1bc4976d88869edf65d7f0658cb11a9eca534123578219b8c6c.exe 3020 54bdec4d6fd4410eb5befd55dc4d54472⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
514B
MD56d8d4b76cbd03a2d295c2a763f3e6563
SHA14b14b8c9101c0457efa052e015a4a27fe1fc1d56
SHA2568eb74d974823fade3028c7f7ee9839247751ea065c926d3a2ca8997923666c9f
SHA512c33a395b5d89cf220e866ab22a3532edc2c1be7c9a75996f901a7ceb09cb6e499bfbabf4bb9a73ff26e8a6b8561cbbe6b273c8d9794cea6887e03c3c3398c5fe