Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 14:45
Static task
static1
Behavioral task
behavioral1
Sample
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe
Resource
win10v2004-20230220-en
General
-
Target
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe
-
Size
682KB
-
MD5
0ddc625bc9f8a86c9f20d1f03055e66e
-
SHA1
34aeb0edb91628bf5ac25cc03a8bb4f24f924724
-
SHA256
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4
-
SHA512
57526e73e2c3311c42e7c232aaded544a9066df3e953df77e554414d5dfad749fdb5834abef4d606804d855f8e22e76c5d27bd3bb1eb59fe923486c7af6c9e29
-
SSDEEP
12288:pXfbhIAe6RVnGSTustt+185wjXGF5BZJtmI:pDhIkrGST/t8185w6FTD
Malware Config
Extracted
remcos
RemoteHost
193.29.104.13:8954
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3UBRU7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Zbialdpk = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ooxphyia\\Zbialdpk.exe\"" 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exedescription pid process target process PID 3424 set thread context of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exe0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exepid process 4524 powershell.exe 4524 powershell.exe 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exepowershell.exedescription pid process Token: SeDebugPrivilege 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe Token: SeDebugPrivilege 4524 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exedescription pid process target process PID 3424 wrote to memory of 4524 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe powershell.exe PID 3424 wrote to memory of 4524 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe powershell.exe PID 3424 wrote to memory of 4524 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe powershell.exe PID 3424 wrote to memory of 4780 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 4780 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 4780 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe PID 3424 wrote to memory of 1792 3424 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe 0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe"C:\Users\Admin\AppData\Local\Temp\0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exeC:\Users\Admin\AppData\Local\Temp\0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe2⤵PID:4780
-
C:\Users\Admin\AppData\Local\Temp\0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exeC:\Users\Admin\AppData\Local\Temp\0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4.exe2⤵PID:1792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82