Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 13:52

General

  • Target

    rem.exe

  • Size

    483KB

  • MD5

    06f5b8dffc6c138828adbc7f29cfc7f0

  • SHA1

    b59ef5d613a1e49c7034c3ee05780ce054ca0054

  • SHA256

    03ba551339062106448ff58cbc393338483439513ec8439497bf47153e13f4b7

  • SHA512

    e706a0b3b1981cac8ddcf81482b306b4538fbfbf5c332f2b484f8c503b66d73cd09ffaab0515ecb2063d1e4a27dc30a662cc0be4f5287d2982cfbb47c7dad893

  • SSDEEP

    6144:aXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcNx5Gv:aX7tPMK8ctGe4Dzl4h2QnuPs/ZDIcv

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rem.exe
    "C:\Users\Admin\AppData\Local\Temp\rem.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Roaming\microsofts\svcs.exe
      "C:\Users\Admin\AppData\Roaming\microsofts\svcs.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\logsa\logs.dat
    Filesize

    144B

    MD5

    62b52daa358edf0864745220b0cf22db

    SHA1

    f5b13a24340a445bb069c2a144257c149f6b86ab

    SHA256

    baad31a11441a67a522738dc9975b7fb922aa8e471fbd8e250aa4ffb196c23de

    SHA512

    1f1627845090863f76a8f1a2b6c2300a67fcf08001c429df303ba143778d59ac78ea48f04c30145dc4d79cb115c7709e442d6cb954a391582383b00d5a016c6b

  • C:\Users\Admin\AppData\Roaming\microsofts\svcs.exe
    Filesize

    483KB

    MD5

    06f5b8dffc6c138828adbc7f29cfc7f0

    SHA1

    b59ef5d613a1e49c7034c3ee05780ce054ca0054

    SHA256

    03ba551339062106448ff58cbc393338483439513ec8439497bf47153e13f4b7

    SHA512

    e706a0b3b1981cac8ddcf81482b306b4538fbfbf5c332f2b484f8c503b66d73cd09ffaab0515ecb2063d1e4a27dc30a662cc0be4f5287d2982cfbb47c7dad893