Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 23:43
Static task
static1
Behavioral task
behavioral1
Sample
zxplugmancryptedmn.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
zxplugmancryptedmn.exe
Resource
win10v2004-20241007-en
General
-
Target
zxplugmancryptedmn.exe
-
Size
1.0MB
-
MD5
139a100bdbef4afcd45377d48b1beb85
-
SHA1
060748f2572808df5c93131a5656fff82ab870c1
-
SHA256
3ba181bbdfdd57e0fbc79d5eec317db90663f5f9bd5ac306ec246b1a6f0b4640
-
SHA512
716c0cb31a58a261c72b54225ebd2e6f310363d9f884ccd9eac394b70fa6f1b9cfbdced87c0bf004facb9e3c7d43b58ab7e6f2e19b0142611e6c935044b55afb
-
SSDEEP
24576:y7JN+UVsa/olWwNeKP6eXuDabB39s9RAuOPt4OsOW:u3+UfPwNXC32W9MPc
Malware Config
Extracted
remcos
RemoteHost
www.kposlifestyle.design:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
edefdefffff
-
mouse_option
false
-
mutex
Rmc-OH1QS4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2932 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1788 set thread context of 2948 1788 zxplugmancryptedmn.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zxplugmancryptedmn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zxplugmancryptedmn.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2932 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2948 zxplugmancryptedmn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2932 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2948 zxplugmancryptedmn.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1788 wrote to memory of 2932 1788 zxplugmancryptedmn.exe 28 PID 1788 wrote to memory of 2932 1788 zxplugmancryptedmn.exe 28 PID 1788 wrote to memory of 2932 1788 zxplugmancryptedmn.exe 28 PID 1788 wrote to memory of 2932 1788 zxplugmancryptedmn.exe 28 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30 PID 1788 wrote to memory of 2948 1788 zxplugmancryptedmn.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\zxplugmancryptedmn.exe"C:\Users\Admin\AppData\Local\Temp\zxplugmancryptedmn.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\zxplugmancryptedmn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\zxplugmancryptedmn.exe"C:\Users\Admin\AppData\Local\Temp\zxplugmancryptedmn.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD5b80f153dbe1c85521df056c2307a58c0
SHA14de144e1bf47698c1997dc6c8cf542375723aa1f
SHA2564a9d954be965aa78e12bd005f8c20923e9666967f9fe7cffe3588afd4502a33f
SHA5120bf0c2777bbaebeff7579b70435fb6da9f70da5de821a1788abe6a6a2092a304d9e36d53634fad5d245c118c899b9a14b186b1b70f5e43930d209e405d9930aa
-
Filesize
144B
MD50542659aa450e9fc68df455167130c53
SHA16bf5c01c35f78ffe2006df52ad43afbd170d50ff
SHA2562d7d63ededd9b9fc518e25efa355bf01f419a5045ede5ade471613cb74770306
SHA512cb7fe23387e748bfaca89b03dedac44e5d4e1e9e7fdfdf8941b1169a1bf72c36295a8afccb0d7562b8fc94f2cb4f34d90aba20a0b12f82052e0c5eed0e871212