Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 10:15
Static task
static1
Behavioral task
behavioral1
Sample
b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe
Resource
win7-20240704-en
General
-
Target
b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe
-
Size
1.5MB
-
MD5
16e2d29365a7362d9c0d83fe0664cceb
-
SHA1
44e354aa9368155ebc2141b6e1ccb0b4b010c717
-
SHA256
b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8
-
SHA512
d6ed135c0c0eea9ae5c6ac2bd881e8431c77c0541782a06eb22c528e3756f7ece5f582f136ecbe20798652edb63f2474e8e8d67ef3836c5485a76a34a770456c
-
SSDEEP
24576:UzZj1vnMyW6veAP/IjOyRokfEOHnQkgDG723byW2HCss3S0avVBbrYrfEXKfs:UlyyWuA6sj3QkgiW12i40y6MXK
Malware Config
Extracted
remcos
one
101.99.75.178:2404
101.99.75.178:8080
101.99.75.178:80
101.99.75.178:4899
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
xkosl-VDHNPT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4564 created 3508 4564 Explicit.pif 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HannahSense.url cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HannahSense.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 4564 Explicit.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3604 tasklist.exe 2344 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explicit.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3604 tasklist.exe Token: SeDebugPrivilege 2344 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4564 Explicit.pif 4564 Explicit.pif 4564 Explicit.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4564 Explicit.pif -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2184 wrote to memory of 3612 2184 b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe 85 PID 2184 wrote to memory of 3612 2184 b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe 85 PID 2184 wrote to memory of 3612 2184 b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe 85 PID 3612 wrote to memory of 3604 3612 cmd.exe 89 PID 3612 wrote to memory of 3604 3612 cmd.exe 89 PID 3612 wrote to memory of 3604 3612 cmd.exe 89 PID 3612 wrote to memory of 680 3612 cmd.exe 90 PID 3612 wrote to memory of 680 3612 cmd.exe 90 PID 3612 wrote to memory of 680 3612 cmd.exe 90 PID 3612 wrote to memory of 2344 3612 cmd.exe 92 PID 3612 wrote to memory of 2344 3612 cmd.exe 92 PID 3612 wrote to memory of 2344 3612 cmd.exe 92 PID 3612 wrote to memory of 3476 3612 cmd.exe 93 PID 3612 wrote to memory of 3476 3612 cmd.exe 93 PID 3612 wrote to memory of 3476 3612 cmd.exe 93 PID 3612 wrote to memory of 4032 3612 cmd.exe 94 PID 3612 wrote to memory of 4032 3612 cmd.exe 94 PID 3612 wrote to memory of 4032 3612 cmd.exe 94 PID 3612 wrote to memory of 1272 3612 cmd.exe 95 PID 3612 wrote to memory of 1272 3612 cmd.exe 95 PID 3612 wrote to memory of 1272 3612 cmd.exe 95 PID 3612 wrote to memory of 3884 3612 cmd.exe 96 PID 3612 wrote to memory of 3884 3612 cmd.exe 96 PID 3612 wrote to memory of 3884 3612 cmd.exe 96 PID 3612 wrote to memory of 4564 3612 cmd.exe 97 PID 3612 wrote to memory of 4564 3612 cmd.exe 97 PID 3612 wrote to memory of 4564 3612 cmd.exe 97 PID 3612 wrote to memory of 976 3612 cmd.exe 98 PID 3612 wrote to memory of 976 3612 cmd.exe 98 PID 3612 wrote to memory of 976 3612 cmd.exe 98 PID 4564 wrote to memory of 3184 4564 Explicit.pif 101 PID 4564 wrote to memory of 3184 4564 Explicit.pif 101 PID 4564 wrote to memory of 3184 4564 Explicit.pif 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe"C:\Users\Admin\AppData\Local\Temp\b4ca0b94b1a4e5b2ed28ad66c2df781b5add3c46cf5232b64b3a5253bcc341e8.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Recording Recording.cmd & Recording.cmd & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵
- System Location Discovery: System Language Discovery
PID:680
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3476
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5940834⤵
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "bookingsconstraintmoraltranscripts" Seriously4⤵
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Lease + ..\Mounted + ..\Equations + ..\Hole + ..\Marriage + ..\Cest + ..\Ext + ..\Savage + ..\Release + ..\Gig + ..\Considerations + ..\Dentists s4⤵
- System Location Discovery: System Language Discovery
PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\594083\Explicit.pifExplicit.pif s4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4564
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:976
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HannahSense.url" & echo URL="C:\Users\Admin\AppData\Local\GreenTech Innovations\HannahSense.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HannahSense.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:3184
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD56f36ed419ff97e2b2ded05f2b23beb5f
SHA116e26ee6fd01bd4c29773b9cf379b47e31ddadd5
SHA25697eeba1efbd2755fc53232046954f4c0c29caafda0a74f793d09d0f445390e11
SHA5129c914bf54b81a08b6745631d4d2af12a68bf819a8b4d8b102325e650d139fd9f44762a76ad4c80f257d5578bc75c974e45f6dad2446170eba51fb6d7f76d5b96
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
899KB
MD53a2138cc87f0d5e59ee2f79da40544c3
SHA185692dd180db8605af69e9ddfb8507bff0313871
SHA256a28baa4405b10257d3cb8df20a02e2956f081dc46119d49d43a9feda6430642a
SHA5129059ea4b40ce82008cc6d885c1e14c2ef0aff5eab4831b50ef264f3040542a4f3e0f62c6f497e1daee9fef8cf4fe69bcac974306941ae2c68554bb9017e92666
-
Filesize
59KB
MD5236e410ac605018c16b224aeb6a03f0a
SHA1b72509ef55b2a86445319e581928f08f0e57f86d
SHA256720087dd3ae5a8ba851c7aff8d31720e2084b2f9c61d378853813fe33672b368
SHA5124aea58a387b2e83e252e2ea793793165a9a07cfb57e892f6ad4606a0a580aca023132527d5a1851b44991f6956a5f0a55561a2f7f280a9a5197c01670f5af719
-
Filesize
86KB
MD52220cbf106bdade578b190844ac3d1c8
SHA1c20ea361c50acd8f17bd8d6b4cc8df16a9bc6cf2
SHA256900fa0d849d548b66ce5fb5d232f52dbefe0a366da2406c672f19cf32a0f0bcb
SHA512d5876bf6390f7a6df97d6f5abc966c67ede32056fdaad24518b2de5c89104e4cffd2cc6e540766e85640ece8b06ae21d69a3f6b84885d25da59b6075c46acc92
-
Filesize
33KB
MD54a50d9253b3e59301e84dc1803a96ec9
SHA18302869d9a5d05b4f97a1bf01b536653ac7dc430
SHA256144e7e328cf7323c73faec90342ad8876c25e43e94bd1b40f158198472f5e989
SHA51224662dedcfbd01936b8fb845a2caf07388422a995ab85cebea8db47dff9b81185ab42f3eeb07de8060ab93406f719d90243a5b32446c422d6279d700f334ed09
-
Filesize
62KB
MD5d12e9999dd91423ef8a13bb10044a1b8
SHA15d3341eeb175f6a37cb535665fe70e4686a6ca63
SHA2560c7535e5e2a31bf2a9d7179c9577f0443f34effd9197346beb0c6dcf49389bc9
SHA5126eb3ddc9de6314bc19bfbd225d33839a3cc405d4953b7454e2d9e7ccf7f5d88e82d2153d659968dd732fa63d98e984253b15290a6beb0052179953ee8687acd1
-
Filesize
86KB
MD5be90eb4ddafd8ad8b439dfc08238b271
SHA1450500c6e55663b0e1733a1fdb95846807e5b275
SHA256ab2d3b8df2bedfe8c580d872f30d875c09e3a29061b3846dff43e36afb6663b1
SHA5121de3cb4ba5ac2cbe4b0f829fec516d54507eb1c5e3da8b0cf37a2e54e810b4ccdf219efb160398abf26d4db11c618971bbe873eed6a54a0824c44fc79558d170
-
Filesize
89KB
MD51f4a32317cd21c223bc78b621d44a309
SHA14d7adeeb4684b4da484f1130c115a1e5f48376b1
SHA2561093bcd920325d2904f6d1d5c8051e4015ac1a57966a9c197a6ee74d02d73d8c
SHA51292d021054c2d9005242ae7bf7034c27f5e69991e94c42ecd2d6a812aa8a01d9a29e4034ed4a977435fc8e347021552366a7b8e588848edf1ad8bd710a08d6f32
-
Filesize
99KB
MD59d5185c412f3d31f158d8b2430c431fc
SHA16451492543fef5f8c3394b5cbdf5804aae95bdbf
SHA256abc76dbed0e5b73b20565f4cb51598efe1597ad63081631ba3e45df2827974a0
SHA512d2896a3a02efa5cf618c33c9a99b1a58763aedbc5dd93a1770cbcc1a7e663c647d17824a27b36a79a529556fbb922a795d70e4529ebeaaee769e9b0311ca3fc4
-
Filesize
53KB
MD5a379aa78abb0916dfd5c0e7880b64870
SHA1db836c0a7915bcff8a3dd0f18a68a6a32cc761b8
SHA256e96846a9e3cb74d243f1ddd55e6934ed3068807c0679ed050c409aec4592f20d
SHA512e7b9d130e0d3a93cd2b80085ee79b071074bb761e569e4a2c2df52e1d39a041d4bfd8999f1960de3b69d7cc62df4d37648b81ce963119d8c957f4da991cb0108
-
Filesize
91KB
MD5aa45ab0075c7411dd5605f0516f74f14
SHA15f7d6631863f15ccc53ece37e1f25bdf9174b52c
SHA256bf67bf321527d057965238fa6eb454212475fcbec506ef8512d9b7f3d57de5dc
SHA51254f93c55d4c625eb91792e563a764d0a341267ddec87f3ff847a5176bf4fb0300c585c1f7386bc90300fe0580c9c6575e0519b509434c4d05b9705349210005d
-
Filesize
72KB
MD5adaad65fb027c1aeb61e3546b16f6027
SHA16311c5768c62fa791a8602cc72145e2abb9dda7f
SHA256a398460ec1f44523c7cf99878abd78456324eb490bcc18feb8bd266c84232af5
SHA51221ba07fbe4c34a146be248e3a216449b02f2bf737baf3883c487cf493375b35026821fdf153651e3acb00a3a950c02387970897bad3c46b006bbc19ed72e844e
-
Filesize
18KB
MD55fa2688a9388ed53b64480ce3dc06fcb
SHA1ed73f0917e6961a6ffc476624d90f60232692b0b
SHA256231d848d0d72811ac52659fc12dd79efe72051c5974d07d9aea1130ff4391137
SHA512deaf9a7910d19c45f487f6fff010492f9cec9dbd483de928bcf549e9526c1e59f37e4f48311603beb0577bda89a1cb29d20b3ac74e0584e8603b8f735423fe6a
-
Filesize
71KB
MD57b277987375b91e37caeedc8fd126423
SHA13fe054584e43f135abbec422fad320392d4c446e
SHA25688f3f61d9080fe1b54ebb4f8da65987e20b0ad1744a80514c666df4c01a2eacb
SHA512abefc43b068965f46b1539a99655cd7279d10a6bdfbd180165954582cf9771ca19713b8640ff5d9d4e3b1153bd63f6b36cfc440a538337b4e18c283272f2fdd9
-
Filesize
98KB
MD50b83c1d40eecc8760ed8e08915b5a7de
SHA16859a9bad3a6afb03327ca88954ef2913e4b2f13
SHA256f7425e689c3bee0dc7d527d29250765bc2f126e20ea4199d541542eb1c40678f
SHA51263a61600066b4d2d7046168be1ab1d67165b8abd8e6f4285bd8ac6220fce8b50cd2eee6c21b9d5251f54f35f6e7e2a2a1c41191627dcb2f38b49ba05efa94689
-
Filesize
586B
MD5b1414b4859bb82440354d835145cee56
SHA13182b0dbf7a0b928453f93f02ca3c6de6d2818a2
SHA25687123241fcfc29bdc7ed114af4e95306c13ef7654637c8168d736db746d898b7
SHA512cf14ff1527d9727a21481839d6c87d7c9b7012492d43601a05987e18e8f8d118d57689270fd711326a2bd4f9b17c56378d9798fdc5b4df3fe85e2429080b9263
-
Filesize
872KB
MD5c572fa8e4a4968da824b49eaf02f682b
SHA1d54eb3b4b197c4f7a337af53b5c41472f1daa456
SHA25604ab59b43246a06d16c9cc7700e817fa537fea69b83ec61d32a25d6172b5d095
SHA51288dea4a69271dbd34eb14878f192d6a7759b82e1c64b1b369b4f6a51aacf39b32c71a1df152b1ad35d251c437540d5269acfabd589bceb43eb89a1d8e240a11b