Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2024 19:11
Static task
static1
Behavioral task
behavioral1
Sample
HUD34EDRFQ253.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
HUD34EDRFQ253.exe
Resource
win10v2004-20240226-en
General
-
Target
HUD34EDRFQ253.exe
-
Size
998KB
-
MD5
9a942028f55f59560c38677923c7ce6a
-
SHA1
069cf2b7306f61ac65a4598f519a83dd535325c9
-
SHA256
5755305654c07b239c370661598bc698f8113b41fe5785e0e13098a66cdbd4eb
-
SHA512
e3f0f2d9d97cfa7178d3fd1e12cd35c9b1a5b08e92767389bcf998e428e08e4527fa7b9204941e849a6f28c240c52c57b653777e7620210c5d024dbce0a22eda
-
SSDEEP
24576:yxWTl+NDnZjbBxcxyGFKjL8kFzzjBh3HrYMY:lpknZHEyGw3t3cz
Malware Config
Extracted
remcos
RemoteHost
194.147.140.180:1987
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FRNTO2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HUD34EDRFQ253.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation HUD34EDRFQ253.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HUD34EDRFQ253.exedescription pid process target process PID 1760 set thread context of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
HUD34EDRFQ253.exepowershell.exepowershell.exepid process 1760 HUD34EDRFQ253.exe 1760 HUD34EDRFQ253.exe 1948 powershell.exe 1948 powershell.exe 2644 powershell.exe 2644 powershell.exe 1760 HUD34EDRFQ253.exe 1948 powershell.exe 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
HUD34EDRFQ253.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1760 HUD34EDRFQ253.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HUD34EDRFQ253.exepid process 2484 HUD34EDRFQ253.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
HUD34EDRFQ253.exedescription pid process target process PID 1760 wrote to memory of 1948 1760 HUD34EDRFQ253.exe powershell.exe PID 1760 wrote to memory of 1948 1760 HUD34EDRFQ253.exe powershell.exe PID 1760 wrote to memory of 1948 1760 HUD34EDRFQ253.exe powershell.exe PID 1760 wrote to memory of 2644 1760 HUD34EDRFQ253.exe powershell.exe PID 1760 wrote to memory of 2644 1760 HUD34EDRFQ253.exe powershell.exe PID 1760 wrote to memory of 2644 1760 HUD34EDRFQ253.exe powershell.exe PID 1760 wrote to memory of 4376 1760 HUD34EDRFQ253.exe schtasks.exe PID 1760 wrote to memory of 4376 1760 HUD34EDRFQ253.exe schtasks.exe PID 1760 wrote to memory of 4376 1760 HUD34EDRFQ253.exe schtasks.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe PID 1760 wrote to memory of 2484 1760 HUD34EDRFQ253.exe HUD34EDRFQ253.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XPTpFDOlta.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XPTpFDOlta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6503.tmp"2⤵
- Creates scheduled task(s)
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"C:\Users\Admin\AppData\Local\Temp\HUD34EDRFQ253.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD53eac7be4cf5d826d7c43cbaab7df2fb6
SHA1cbb70311bad8a23e7d7ab3116f109c1b50334392
SHA256df2ad3ba2125d422008c6c839b500f0ebcf5ec3b27e62c4c1cdcc6289f8cbb80
SHA512045aa788844960423ff24a9d131a4f52e389919f9e17902c10d9b380556c988fd175bf07000ec287a6ab6354a32e4536db94b870ad2a80fb9cb0b3cf4e4aa935
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD573615911c9f05af93b2817cc94f87825
SHA1297cc920c258e836b7f8b3f41dbb7e62b2806bca
SHA256bac7dc6cf7582085342be734a905785d0667fdb794acdb146550a251ad768100
SHA51260d1d9a737113fbc897f25422081bfc3ffab4616f47b2e8c7bc9c7831696196b94beb20f10c7a73e5439bb793180989aeafedc58938ce3d5da2f904db6a6707b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD548d925fe1cdd27a2030bf8577fcdd595
SHA150d2db3e174e4f5fe9c39f43297f1764ef9406b4
SHA256d8584e9d9f5b27a826332ec53221c87b5cb15966d4a3b762bf7b6352a75746dc
SHA5129ff3ba322c14450656acc61c50bb7e2b29151f2d30c589cacede9b831c44435cd4df92b8ade16b5e2de9cf10cc743c6ae40dd9089fc22ec83816231cfdd77379