Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
PO 738900.exe
Resource
win7-20240221-en
General
-
Target
PO 738900.exe
-
Size
1.1MB
-
MD5
a4df734fada4dec0bebcbbbed4e083ab
-
SHA1
283763090c6af71ef60d76b4515c9edebd416bcf
-
SHA256
e0d74fa44286f3a4c4c4c2fc151a339f487c2af644fb9691016dcf057b3bd343
-
SHA512
914b580fefa91d948a256c2f2ab39b18f36f631e7ff9c387888334521221466814af45bde59b59420c8eb6f22d0808afc6e27f3b562d5c495ab8b8a7666af637
-
SSDEEP
24576:bOp3fxqwcD01FUKer5zdzDarNhrBAJhDdiGXck5WZ7XZeLBmWlo:bOZOqbeDsBixy7XZsblo
Malware Config
Extracted
remcos
76364
103.150.8.12:5689
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FF0K7G
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PO 738900.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation PO 738900.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO 738900.exedescription pid process target process PID 1844 set thread context of 2716 1844 PO 738900.exe PO 738900.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1544 powershell.exe 1544 powershell.exe 1544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1544 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
PO 738900.exedescription pid process target process PID 1844 wrote to memory of 1544 1844 PO 738900.exe powershell.exe PID 1844 wrote to memory of 1544 1844 PO 738900.exe powershell.exe PID 1844 wrote to memory of 1544 1844 PO 738900.exe powershell.exe PID 1844 wrote to memory of 1724 1844 PO 738900.exe schtasks.exe PID 1844 wrote to memory of 1724 1844 PO 738900.exe schtasks.exe PID 1844 wrote to memory of 1724 1844 PO 738900.exe schtasks.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe PID 1844 wrote to memory of 2716 1844 PO 738900.exe PO 738900.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO 738900.exe"C:\Users\Admin\AppData\Local\Temp\PO 738900.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tkoOXvlkbwis.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tkoOXvlkbwis" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4A72.tmp"2⤵
- Creates scheduled task(s)
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\PO 738900.exe"C:\Users\Admin\AppData\Local\Temp\PO 738900.exe"2⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3688 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:81⤵PID:112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD503d0d6bc142376e50cea095e323badbb
SHA1657b6058dc8ad948002ecf668fa4c0e476344ecf
SHA2560f39887ab229ae0f9399b747f79d474c63dd1112bfbec3c9e817aa9db9e81ea8
SHA5122f47c204601a362c362715c5d77a475ac3e6478ec53ee23de8936453c6a6682202455acab0aeb6c411cfab8c21a2b94a536c3a55502fcd19148acdeb35e4df86