Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 01:58
Static task
static1
Behavioral task
behavioral1
Sample
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe
Resource
win10v2004-20240709-en
General
-
Target
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe
-
Size
939KB
-
MD5
3f69729a8f2b22e625bb984f28758ebc
-
SHA1
ab8aab5952dfcf0d705daff76448920c67b6241d
-
SHA256
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd
-
SHA512
c4622e82f66aa728ded76ef628bd31ddcd35581a10a6043e735e557a26c8f9c72c67713f29a3ed90f647bf268484b44cf812918a02aa8e1539c3fdac7bcc1fa1
-
SSDEEP
24576:Yglv8Jv17LLE1hUG+n1KD9Wa9PMEgDzx9mZREOUqqHXONlVUE:oPYf+n1KDghPx9ARDhqHXOR
Malware Config
Extracted
remcos
RemoteHost
204.10.160.230:7983
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-O7QOC3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4456 powershell.exe 1968 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exedescription pid process target process PID 3036 set thread context of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exed1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exed1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exepowershell.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exepowershell.exepowershell.exepid process 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe 4456 powershell.exe 1968 powershell.exe 1968 powershell.exe 4456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exedescription pid process target process PID 3036 wrote to memory of 4456 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe powershell.exe PID 3036 wrote to memory of 4456 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe powershell.exe PID 3036 wrote to memory of 4456 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe powershell.exe PID 3036 wrote to memory of 1968 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe powershell.exe PID 3036 wrote to memory of 1968 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe powershell.exe PID 3036 wrote to memory of 1968 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe powershell.exe PID 3036 wrote to memory of 5008 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe schtasks.exe PID 3036 wrote to memory of 5008 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe schtasks.exe PID 3036 wrote to memory of 5008 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe schtasks.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe PID 3036 wrote to memory of 3244 3036 d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe"C:\Users\Admin\AppData\Local\Temp\d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HODoCxSdp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HODoCxSdp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1112.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe"C:\Users\Admin\AppData\Local\Temp\d1b50fc6ce79320a88defef33baf6a51e30845bd13ab2b52f7925ba0b8f527cd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD544c7de15eee7fb8b53d9b39f5fce26ad
SHA1575d56aea8599c8b35cb1e58c6e8186cb440f64f
SHA256a2e1c3b717d018d33bdd87fa5794f5610c820290eac0ee69a7f478f078cfdbe4
SHA51258bad23703bd8c283cba2368f63ac3e6b839b2ea810784b512455cce69c98ed3dd5d95b7674be92098da1900144e63a54cf5daefe4c664f6aaab7951ea788db2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ed7f3ee978cefe2fb0d1dbc899f5ff2f
SHA19890e9c8a7c02e8a0a91844df2a373632a7ddddf
SHA25620a8fb807102edd0afd3a5f6d0627c22bddc5b288a42bfd4df23d7a7e960f454
SHA512e4c0c4a83eaa00bf5d97d93d81d41d291ee9973a7e3d14582bf6f3d6bd6638631041343a85ab6ddfacf72c25969ff1a64061427df08c063063ed24b7b56e11ed