Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe
Resource
win7-20240221-en
General
-
Target
47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe
-
Size
964KB
-
MD5
0eaba88fca68eff352d2cd9b693ddda3
-
SHA1
ee8ff1dc367c5f3ee33f93b2a120475b84a14a96
-
SHA256
47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159
-
SHA512
09c0327dab156625de632cc5a67c9fefc889fe823230ff482e801d79fa71d9da5be3d4a4b889e95932cbf89108accfc061f656d89be16f6f0aed043e9151195b
-
SSDEEP
24576:IUpp36RouMMf0wB62Q01KXnotjk8QocG6ahxGne3yu/9SZ:DppAoU8w42Q0UXnotgFBQk
Malware Config
Extracted
remcos
76364
103.150.8.12:5689
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FF0K7G
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
detects Windows exceutables potentially bypassing UAC using eventvwr.exe 17 IoCs
Processes:
resource yara_rule behavioral2/memory/3476-26-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-40-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-25-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-24-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-27-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-69-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-70-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-71-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-72-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-73-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-74-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-75-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-76-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-77-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-78-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-79-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer behavioral2/memory/3476-80-0x0000000000400000-0x000000000047F000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exedescription pid process target process PID 744 set thread context of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4000 powershell.exe 4000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4000 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exedescription pid process target process PID 744 wrote to memory of 4000 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe powershell.exe PID 744 wrote to memory of 4000 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe powershell.exe PID 744 wrote to memory of 4000 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe powershell.exe PID 744 wrote to memory of 1924 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe schtasks.exe PID 744 wrote to memory of 1924 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe schtasks.exe PID 744 wrote to memory of 1924 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe schtasks.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe PID 744 wrote to memory of 3476 744 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe 47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe"C:\Users\Admin\AppData\Local\Temp\47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zeGjhC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeGjhC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60BD.tmp"2⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe"C:\Users\Admin\AppData\Local\Temp\47fef22842a3bd3769c9c78461cf85cc940167e58f96bccac4870e9acaae0159.exe"2⤵PID:3476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5fcf35dc791a1181dd1354a7685914752
SHA17458491b8ed800abc73ab13623d22c50b67eb533
SHA256157b573881038809ca3f9fa085e1111ef13f8223e7f9e99c99321f116801a345
SHA5123038f5c76d91660ef1e1248d0cc57529f0052c5145efdd5889b79f42e1be8f6cacb85e38d07264bed031d37904c08b5733bee2fd969b33d6b9af368dc8ac41e6