Analysis
-
max time kernel
136s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
INV20242205.exe
Resource
win10v2004-20240508-en
General
-
Target
INV20242205.exe
-
Size
865KB
-
MD5
d6437b4cd799fa74f3851d2f6b077b9d
-
SHA1
d2868bc13d71560e96cd65852aa7bb0658a44426
-
SHA256
00ea3c0ae890c065ba83631f1a7d7018152ec44114d80dc8d8670d499e66b91c
-
SHA512
3cfb10162483a5200771a71ae4ea6fd945add4ebc391d6cac8fb3116d3133da2175cd4c5b14c980ba7c522dd0261b946f21195b35bcc47f35a5e10c184212771
-
SSDEEP
24576:7pLHyfbTB4z6jtxXWlEfPpELK37dP+vTpwyDbC:7pLHIziL2dIpwy3C
Malware Config
Extracted
remcos
RemoteHost
91.214.78.17:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MF7K1V
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Processes:
INV20242205.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" INV20242205.exe -
Processes:
INV20242205.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\INV20242205.exe = "0" INV20242205.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths INV20242205.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
INV20242205.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation INV20242205.exe -
Processes:
INV20242205.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths INV20242205.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions INV20242205.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\INV20242205.exe = "0" INV20242205.exe -
Processes:
INV20242205.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA INV20242205.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" INV20242205.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
INV20242205.exedescription pid process target process PID 1768 set thread context of 2920 1768 INV20242205.exe ilasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1664 2920 WerFault.exe ilasm.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 4988 regedit.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1920 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
INV20242205.exedescription pid process target process PID 1768 wrote to memory of 1920 1768 INV20242205.exe powershell.exe PID 1768 wrote to memory of 1920 1768 INV20242205.exe powershell.exe PID 1768 wrote to memory of 4528 1768 INV20242205.exe wmplayer.exe PID 1768 wrote to memory of 4528 1768 INV20242205.exe wmplayer.exe PID 1768 wrote to memory of 4528 1768 INV20242205.exe wmplayer.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3140 1768 INV20242205.exe cmd.exe PID 1768 wrote to memory of 3648 1768 INV20242205.exe wab.exe PID 1768 wrote to memory of 3648 1768 INV20242205.exe wab.exe PID 1768 wrote to memory of 3648 1768 INV20242205.exe wab.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 5040 1768 INV20242205.exe notepad.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 4988 1768 INV20242205.exe regedit.exe PID 1768 wrote to memory of 2572 1768 INV20242205.exe aspnet_wp.exe PID 1768 wrote to memory of 2572 1768 INV20242205.exe aspnet_wp.exe PID 1768 wrote to memory of 2572 1768 INV20242205.exe aspnet_wp.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4344 1768 INV20242205.exe svchost.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 4512 1768 INV20242205.exe calc.exe PID 1768 wrote to memory of 2920 1768 INV20242205.exe ilasm.exe PID 1768 wrote to memory of 2920 1768 INV20242205.exe ilasm.exe PID 1768 wrote to memory of 2920 1768 INV20242205.exe ilasm.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
INV20242205.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" INV20242205.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV20242205.exe"C:\Users\Admin\AppData\Local\Temp\INV20242205.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INV20242205.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵PID:4528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:3140
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵PID:3648
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:5040
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"2⤵
- Runs regedit.exe
PID:4988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵PID:2572
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:4344
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"2⤵PID:4512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵PID:2920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 123⤵
- Program crash
PID:1664
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4404,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4604 /prefetch:81⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2920 -ip 29201⤵PID:4936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82