Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 15:33
Static task
static1
Behavioral task
behavioral1
Sample
preliminary drawing.pif.exe
Resource
win7-20241023-en
General
-
Target
preliminary drawing.pif.exe
-
Size
981KB
-
MD5
164b1d640db37d9f5c95c23d816ffd69
-
SHA1
5fff09a87a47d38077a08aa917bab542e8317682
-
SHA256
425fae95f11030526dd3a7e8dd94e93a52146be446be6095a96f1af53b13deab
-
SHA512
067bb44a7871b2ea63780cc2a3ea01000d742490b1e65e3211fbd9f3c004d03002689a4575077cc6a34ff36af073897afad0d526f5fc9aecb05b491143370df6
-
SSDEEP
24576:ubmYZg5hIgJsKsVWArhOX79ObyTUk9GgnAn1bij:w9JgEWymbTU1gk0j
Malware Config
Extracted
remcos
RemcoHost
31.13.224.237:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VETI36
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2628 set thread context of 2580 2628 preliminary drawing.pif.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language preliminary drawing.pif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language preliminary drawing.pif.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2544 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2544 2628 preliminary drawing.pif.exe 31 PID 2628 wrote to memory of 2544 2628 preliminary drawing.pif.exe 31 PID 2628 wrote to memory of 2544 2628 preliminary drawing.pif.exe 31 PID 2628 wrote to memory of 2544 2628 preliminary drawing.pif.exe 31 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33 PID 2628 wrote to memory of 2580 2628 preliminary drawing.pif.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\preliminary drawing.pif.exe"C:\Users\Admin\AppData\Local\Temp\preliminary drawing.pif.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\preliminary drawing.pif.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\preliminary drawing.pif.exe"C:\Users\Admin\AppData\Local\Temp\preliminary drawing.pif.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2580
-