Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
f4aedd9c8b06bf6f30404ae4c5de18c0N.exe
Resource
win7-20240705-en
General
-
Target
f4aedd9c8b06bf6f30404ae4c5de18c0N.exe
-
Size
936KB
-
MD5
f4aedd9c8b06bf6f30404ae4c5de18c0
-
SHA1
9f3b3c5c600416806ca99050f0fe8428e0215720
-
SHA256
94338a235c9207ba31032496ba04d39ae887a3155c15d57347307df2dfa16242
-
SHA512
bb95bb409162e2eb1b4b17f52409c91ed38ac4fb695944fb88607df96279778626af650db6028d96e8bce742480ad9f3971896e08e6417712ee06a256111e39a
-
SSDEEP
24576:Y9MC/qaSu32aV7pOsOwCWiB3F8mUlUAPrs3L0hMa2aa1ucko/8gv:riUu32I+jFvU6APA70hMaz+koX
Malware Config
Extracted
remcos
Aug 20C2
method8888.ddns.net:6902
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-81VELC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3720 powershell.exe 4392 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation f4aedd9c8b06bf6f30404ae4c5de18c0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4656 set thread context of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4aedd9c8b06bf6f30404ae4c5de18c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4aedd9c8b06bf6f30404ae4c5de18c0N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3720 powershell.exe 3720 powershell.exe 4392 powershell.exe 4392 powershell.exe 4392 powershell.exe 3720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4392 powershell.exe Token: SeDebugPrivilege 3720 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2948 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4656 wrote to memory of 4392 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 94 PID 4656 wrote to memory of 4392 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 94 PID 4656 wrote to memory of 4392 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 94 PID 4656 wrote to memory of 3720 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 96 PID 4656 wrote to memory of 3720 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 96 PID 4656 wrote to memory of 3720 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 96 PID 4656 wrote to memory of 1192 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 98 PID 4656 wrote to memory of 1192 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 98 PID 4656 wrote to memory of 1192 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 98 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100 PID 4656 wrote to memory of 2948 4656 f4aedd9c8b06bf6f30404ae4c5de18c0N.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4aedd9c8b06bf6f30404ae4c5de18c0N.exe"C:\Users\Admin\AppData\Local\Temp\f4aedd9c8b06bf6f30404ae4c5de18c0N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f4aedd9c8b06bf6f30404ae4c5de18c0N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uULeEHHHWasTQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uULeEHHHWasTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1192
-
-
C:\Users\Admin\AppData\Local\Temp\f4aedd9c8b06bf6f30404ae4c5de18c0N.exe"C:\Users\Admin\AppData\Local\Temp\f4aedd9c8b06bf6f30404ae4c5de18c0N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58acb9b557c293c1fcc3e59663d78cd76
SHA1d16d497a5b889df046fd8d25f232a2458d605f37
SHA25618f1e3572dc52afebeb335c2b1250e45d3a2749aa301aabfe2cc7f0d14cbd77e
SHA512eb09a3b43f646445a07d0a0c65227c23896fc3988c0899bceaeee3d554435110b9fc75fa132bdd7d7d5b07a1598a83eb923cad70e36417abffa61b9b2cf1482b
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51bb4535fb36d04870d7eca394819ae69
SHA10aa131b204b0738d8c1819b5f7dbd6ae5b4a8fd9
SHA2566b49786dfd7425b537e203f6713f3f89b3117edda14cf0091a172bdc3e5e09ce
SHA51247d8894680acd05b002b0b640fc891b4380c4bd3ed79e79a30eb981bc95fbd53cfd8b3f58c8d8c53a566b6321274a722748f0f706438c397a29b371454e619cc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ece5943901ed80257f17b4a354193613
SHA1bef67ccee35c2fb4fe93615ee29ca436a81243c4
SHA256b433270c909a02a8145d716c093cd39fdcdc475ec191b932f617efec2556e3d9
SHA5129c6cb0730447e96506ffae75df9f347b7890ec0d3845045ed30d5ce855e697b705e3696fbd8005e538d2cc56a271310fbb61e8a29288e7214059b6e486b5f3aa