Analysis
-
max time kernel
300s -
max time network
304s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 01:22
Static task
static1
Behavioral task
behavioral1
Sample
Order490267.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Order490267.exe
Resource
win10v2004-20241007-en
General
-
Target
Order490267.exe
-
Size
3.4MB
-
MD5
778a7674813e2f1e29ccd8ed1c099b26
-
SHA1
de6117d94e471ccc9607483e0ef3892d8a86aa87
-
SHA256
af3e7559f7119c73c2adc41c1cf5114b0658eb4ea58a7db63e69a72930751098
-
SHA512
242cbb5c13470873882472f2f03fa6a3afbc6adedc603197add1cf126778af8edcfd5536fccd4e5aef60697cb535be0ecfa3dca4578a9f5a0d10635bffd9cdc2
-
SSDEEP
98304:KjXNRqFJagJ2pK4JEKB5v6auTu1L07M+c:K7W5JqJH/v6acu1Lc
Malware Config
Extracted
remcos
Aboki
remaboki2025.duckdns.org:56379
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FSAI48
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\jpg.exe," reg.exe -
Remcos family
-
Executes dropped EXE 1 IoCs
pid Process 836 jpg.exe -
Loads dropped DLL 3 IoCs
pid Process 2624 cmd.exe 836 jpg.exe 836 jpg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 836 set thread context of 1848 836 jpg.exe 39 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order490267.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jpg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3004 cmd.exe 2864 PING.EXE 2624 cmd.exe 2560 PING.EXE 3056 PING.EXE -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 3056 PING.EXE 2864 PING.EXE 2560 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2248 Order490267.exe 2248 Order490267.exe 2248 Order490267.exe 2248 Order490267.exe 836 jpg.exe 836 jpg.exe 836 jpg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2248 Order490267.exe Token: SeDebugPrivilege 836 jpg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1848 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2248 wrote to memory of 3004 2248 Order490267.exe 30 PID 2248 wrote to memory of 3004 2248 Order490267.exe 30 PID 2248 wrote to memory of 3004 2248 Order490267.exe 30 PID 2248 wrote to memory of 3004 2248 Order490267.exe 30 PID 2248 wrote to memory of 3004 2248 Order490267.exe 30 PID 2248 wrote to memory of 3004 2248 Order490267.exe 30 PID 2248 wrote to memory of 3004 2248 Order490267.exe 30 PID 3004 wrote to memory of 2864 3004 cmd.exe 32 PID 3004 wrote to memory of 2864 3004 cmd.exe 32 PID 3004 wrote to memory of 2864 3004 cmd.exe 32 PID 3004 wrote to memory of 2864 3004 cmd.exe 32 PID 3004 wrote to memory of 2864 3004 cmd.exe 32 PID 3004 wrote to memory of 2864 3004 cmd.exe 32 PID 3004 wrote to memory of 2864 3004 cmd.exe 32 PID 2248 wrote to memory of 2624 2248 Order490267.exe 33 PID 2248 wrote to memory of 2624 2248 Order490267.exe 33 PID 2248 wrote to memory of 2624 2248 Order490267.exe 33 PID 2248 wrote to memory of 2624 2248 Order490267.exe 33 PID 2248 wrote to memory of 2624 2248 Order490267.exe 33 PID 2248 wrote to memory of 2624 2248 Order490267.exe 33 PID 2248 wrote to memory of 2624 2248 Order490267.exe 33 PID 2624 wrote to memory of 2560 2624 cmd.exe 35 PID 2624 wrote to memory of 2560 2624 cmd.exe 35 PID 2624 wrote to memory of 2560 2624 cmd.exe 35 PID 2624 wrote to memory of 2560 2624 cmd.exe 35 PID 2624 wrote to memory of 2560 2624 cmd.exe 35 PID 2624 wrote to memory of 2560 2624 cmd.exe 35 PID 2624 wrote to memory of 2560 2624 cmd.exe 35 PID 3004 wrote to memory of 1660 3004 cmd.exe 36 PID 3004 wrote to memory of 1660 3004 cmd.exe 36 PID 3004 wrote to memory of 1660 3004 cmd.exe 36 PID 3004 wrote to memory of 1660 3004 cmd.exe 36 PID 3004 wrote to memory of 1660 3004 cmd.exe 36 PID 3004 wrote to memory of 1660 3004 cmd.exe 36 PID 3004 wrote to memory of 1660 3004 cmd.exe 36 PID 2624 wrote to memory of 3056 2624 cmd.exe 37 PID 2624 wrote to memory of 3056 2624 cmd.exe 37 PID 2624 wrote to memory of 3056 2624 cmd.exe 37 PID 2624 wrote to memory of 3056 2624 cmd.exe 37 PID 2624 wrote to memory of 3056 2624 cmd.exe 37 PID 2624 wrote to memory of 3056 2624 cmd.exe 37 PID 2624 wrote to memory of 3056 2624 cmd.exe 37 PID 2624 wrote to memory of 836 2624 cmd.exe 38 PID 2624 wrote to memory of 836 2624 cmd.exe 38 PID 2624 wrote to memory of 836 2624 cmd.exe 38 PID 2624 wrote to memory of 836 2624 cmd.exe 38 PID 2624 wrote to memory of 836 2624 cmd.exe 38 PID 2624 wrote to memory of 836 2624 cmd.exe 38 PID 2624 wrote to memory of 836 2624 cmd.exe 38 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39 PID 836 wrote to memory of 1848 836 jpg.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order490267.exe"C:\Users\Admin\AppData\Local\Temp\Order490267.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 37 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\jpg.exe,"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 373⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2864
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\jpg.exe,"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:1660
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 44 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Order490267.exe" "C:\Users\Admin\AppData\Roaming\jpg.exe" && ping 127.0.0.1 -n 44 > nul && "C:\Users\Admin\AppData\Roaming\jpg.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 443⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2560
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 443⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3056
-
-
C:\Users\Admin\AppData\Roaming\jpg.exe"C:\Users\Admin\AppData\Roaming\jpg.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58de41695a119cbe521bdabca6ada10a5
SHA1ec40e2278cbf8ba3d07af9a688ef35e1a4901d2f
SHA2567dd078cb4a8233d67c524dba421b2c870ec74c901a9620829d9164e117f6451b
SHA512d4f49d60ef0e0cd6f01df0708fe2eeb8a18638789a728b22a93e51b5521b062f9fe0035a289c9748ff4423fcf49544a9376750b941b78522af272289e44aa466
-
Filesize
3.4MB
MD5778a7674813e2f1e29ccd8ed1c099b26
SHA1de6117d94e471ccc9607483e0ef3892d8a86aa87
SHA256af3e7559f7119c73c2adc41c1cf5114b0658eb4ea58a7db63e69a72930751098
SHA512242cbb5c13470873882472f2f03fa6a3afbc6adedc603197add1cf126778af8edcfd5536fccd4e5aef60697cb535be0ecfa3dca4578a9f5a0d10635bffd9cdc2