Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2023 07:07
Static task
static1
Behavioral task
behavioral1
Sample
e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe
Resource
win10v2004-20221111-en
General
-
Target
e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe
-
Size
1.1MB
-
MD5
d9b3775511c7538a73dfeaab0073b4b6
-
SHA1
e3a64adc43c5c5c0bfc725344407433b4b497fa9
-
SHA256
98479f2d5e3f5147ddd504bcc7bd1a2b0a3b06ff5525f313a55ce81efc67fc28
-
SHA512
6b685246032b7c4a09f4df63dbc1282dfdd9822911744d9b9bcb4b135139a7a25b7d0daf30fd0b62b254ede16d010dbd18e8a8adef384bcfa11400a4605e6969
-
SSDEEP
24576:QOwgbq09TF+lmP8iZ1P/wvDcm9puPYxsJ4gb:HrdDAvFYQsqgb
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CMFPLR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1260 set thread context of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1708 powershell.exe 4588 powershell.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 1708 powershell.exe 4588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 4588 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2800 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1708 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 91 PID 1260 wrote to memory of 1708 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 91 PID 1260 wrote to memory of 1708 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 91 PID 1260 wrote to memory of 4588 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 93 PID 1260 wrote to memory of 4588 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 93 PID 1260 wrote to memory of 4588 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 93 PID 1260 wrote to memory of 1740 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 95 PID 1260 wrote to memory of 1740 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 95 PID 1260 wrote to memory of 1740 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 95 PID 1260 wrote to memory of 4120 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 97 PID 1260 wrote to memory of 4120 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 97 PID 1260 wrote to memory of 4120 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 97 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98 PID 1260 wrote to memory of 2800 1260 e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe"C:\Users\Admin\AppData\Local\Temp\e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oCfQiTZ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oCfQiTZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4100.tmp"2⤵
- Creates scheduled task(s)
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe"C:\Users\Admin\AppData\Local\Temp\e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe"2⤵PID:4120
-
-
C:\Users\Admin\AppData\Local\Temp\e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe"C:\Users\Admin\AppData\Local\Temp\e3a64adc43c5c5c0bfc725344407433b4b497fa9.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2800
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD538a80d656d68754ca90f8b825aec041e
SHA129dcbcf7cd83dc1b80b5b1841ab979513be8beb6
SHA2563e5d0e93741eb4ecc4b3e9500254c6c0fd1852572b4f4a3ce6d2e2ac7966212e
SHA51250af88cb88cca7be8a945313df9d02e3a4a71f6e8ff1545ccd67e83191721de05481b2226fee29ffd93c496fda0b05f3d5010ba81b613a34ada96ac5bd09c329
-
Filesize
1KB
MD566f142784fbc0a599f742e2f8d1799d8
SHA122524255c06d5a2e397ddd3f3596fbc342219967
SHA256a90fb803bdea2c0f6fe7af770e19497e2638e59904def789040799522234a833
SHA512e9a50fb18fc94cfbcdcf1d176dac680921d637835eb4305015a2b403d331922baa0623575ee9ab9ad3b5f16fe5072219653127b8065aef3dee58d674db44f083