Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2023 09:32
Static task
static1
Behavioral task
behavioral1
Sample
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe
Resource
win10v2004-20231130-en
General
-
Target
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe
-
Size
994KB
-
MD5
2d1013d597cf1a7313da5e4be3df12af
-
SHA1
015dcee05970990215d6d7d2498e3e412de81f16
-
SHA256
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867
-
SHA512
5c10d4b559d424940ddb0f202e44563f1c4b1a38e4b69a310eb80ac2a5ecf46a2bbb5225e7b124af8feed09645a4073e81bc51be30b9702b3bd29342fac76621
-
SSDEEP
24576:u7Oz/Q1yEUkVhVyU6YpfsmpPRnTr/hRaynRd1m:IOz/QA3kVh9ls8PrUeRd1m
Malware Config
Extracted
remcos
RemoteHost
107.175.229.139:8087
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IZFV1M
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Control Panel\International\Geo\Nation 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exedescription pid process target process PID 4740 set thread context of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exe9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exepowershell.exepid process 5076 powershell.exe 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 1800 powershell.exe 5076 powershell.exe 1800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exedescription pid process Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exepid process 4768 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exedescription pid process target process PID 4740 wrote to memory of 5076 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe powershell.exe PID 4740 wrote to memory of 5076 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe powershell.exe PID 4740 wrote to memory of 5076 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe powershell.exe PID 4740 wrote to memory of 1800 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe powershell.exe PID 4740 wrote to memory of 1800 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe powershell.exe PID 4740 wrote to memory of 1800 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe powershell.exe PID 4740 wrote to memory of 3344 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe schtasks.exe PID 4740 wrote to memory of 3344 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe schtasks.exe PID 4740 wrote to memory of 3344 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe schtasks.exe PID 4740 wrote to memory of 1608 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 1608 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 1608 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe PID 4740 wrote to memory of 4768 4740 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe 9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe"C:\Users\Admin\AppData\Local\Temp\9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nETbUrupBk.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nETbUrupBk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp882B.tmp"2⤵
- Creates scheduled task(s)
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe"C:\Users\Admin\AppData\Local\Temp\9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe"2⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe"C:\Users\Admin\AppData\Local\Temp\9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5cf52e91cbad16d1be6cf3fdf736ef6fb
SHA18664d3c537697d0c2888c52f478ea3fe5f4f994c
SHA2567e9fa174a231e23db3c943e3d7159aa3d53135bda2120891340e6080a28943e6
SHA512e85dd7ade2195243d8f24a827664ddc8af3b7d4ff7ead581ebae505345fdf56a1bbbe22796d1cc265aa3b2c294a940dd6664c85f13749cc2da963dc807fed313
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD528787dd0ee1419412f804028cfb58235
SHA1cb4cee0147fbfee7c1504d9b7841181bc34faf53
SHA256990ff481eac52e31e8d65de2f5149de1a7489a76c1fd377334bdd5ca7d517364
SHA512910519fa1157a60b9b3aaac2c0548d46fecaa90ce6c55c79bf61c29794795f6f0ef58091b35776dc798a9c7b972c8c67c27558d06af4543b053bdf15532ab963
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51f367f49c349a64733c1379f897266c9
SHA174051ba317d1ecf1ea3e2ac5bcd434821348af1e
SHA2562f62729ba7bede7084850c38f476112309850cc49cf1bdfc41d456eef232b6a5
SHA512661a8d3ac3405e534915a4224e1de397a88b1cc6dda7e6f41c820f54663033263b77295630d5bd346d20e0fc2d6fc0dd23114bc17899ed66c15caf6d21b3120b