Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 09:17
Static task
static1
Behavioral task
behavioral1
Sample
REF 2206E43460.scr
Resource
win7-20241010-en
General
-
Target
REF 2206E43460.scr
-
Size
929KB
-
MD5
bff820244b82a7621c4cacce8180e4ce
-
SHA1
59b3926046276a70e7914f636643d8f8dbd7bdd7
-
SHA256
606865b5ac36472607a3869745888546335913565f1392ebfbc1d0486692fc98
-
SHA512
5ec5b0835668893a33442a86ee61e59b3b5b882d10f1b791caaa85d5fbf072e78a22ed0f4110728bb365c49983997130027f714fb1258c5d7ee2fa7359d260e6
-
SSDEEP
12288:nqvc55OHTDPDgjHnYkFvsxL/6RugXx72vusEj1uD7qzANQ3HzG2S4kv50WPvB26J:ScXOPD0H3Ei/om/qLT0WP803II
Malware Config
Extracted
remcos
hdyebf
decmainserver.webredirect.org:45682
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
46875-RPQWNM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3060 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2380 set thread context of 2912 2380 REF 2206E43460.scr 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REF 2206E43460.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REF 2206E43460.scr -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3060 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2380 wrote to memory of 3060 2380 REF 2206E43460.scr 31 PID 2380 wrote to memory of 3060 2380 REF 2206E43460.scr 31 PID 2380 wrote to memory of 3060 2380 REF 2206E43460.scr 31 PID 2380 wrote to memory of 3060 2380 REF 2206E43460.scr 31 PID 2380 wrote to memory of 2212 2380 REF 2206E43460.scr 33 PID 2380 wrote to memory of 2212 2380 REF 2206E43460.scr 33 PID 2380 wrote to memory of 2212 2380 REF 2206E43460.scr 33 PID 2380 wrote to memory of 2212 2380 REF 2206E43460.scr 33 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35 PID 2380 wrote to memory of 2912 2380 REF 2206E43460.scr 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\REF 2206E43460.scr"C:\Users\Admin\AppData\Local\Temp\REF 2206E43460.scr" /S1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNsZiLEJR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNsZiLEJR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp399.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\REF 2206E43460.scr"C:\Users\Admin\AppData\Local\Temp\REF 2206E43460.scr"2⤵
- System Location Discovery: System Language Discovery
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5498f85d638e8b29f087acc7277444718
SHA11d6d17e1403620951b3912c06b5ec40fad1a9130
SHA256987d18127326ae819d2c6025cd5d6e4a083711534c688bbbad4ba118ce92e4f1
SHA512ae75de5a248da3758fa8286c0aef0105a049ce29ae42c28c89c97a78c59b6c70d9dee9c9d4e3a2936343fbb22f7d7348d23923971faf715729b0171e7419169a