Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe
Resource
win10v2004-20240802-en
General
-
Target
86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe
-
Size
2.5MB
-
MD5
b04baf73f6244754828f8583d110dd88
-
SHA1
651c010d7d52be0dd2dad5f1408dbddf5a1e4e87
-
SHA256
86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b
-
SHA512
63d2d8bccd200661846564f894eae8ed0bce14e7f92da5ad2a4fa0adbb637ac20c31e95e73803d665d950c0dde144fa06bf7c90419dac831c40b0cc93e568640
-
SSDEEP
24576:d9zZqnxodZVAZgodXA+8NOxmSNfQ7GglYK68zcJAzQf2jYlnucOYZaxR7Ryw:d6odStNWOolY4YJAEf2oz/cxRV
Malware Config
Extracted
remcos
RemoteHost
www.lig-gu.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
fghjhh
-
mouse_option
false
-
mutex
Rmc-ZI0DZ3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 548 powershell.exe 1360 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4432 set thread context of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 2608 set thread context of 2208 2608 InstallUtil.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 2608 InstallUtil.exe 548 powershell.exe 1360 powershell.exe 2608 InstallUtil.exe 1360 powershell.exe 548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe Token: SeDebugPrivilege 2608 InstallUtil.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 548 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2208 vbc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 4360 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 97 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 4432 wrote to memory of 2608 4432 86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe 98 PID 2608 wrote to memory of 548 2608 InstallUtil.exe 100 PID 2608 wrote to memory of 548 2608 InstallUtil.exe 100 PID 2608 wrote to memory of 548 2608 InstallUtil.exe 100 PID 2608 wrote to memory of 1360 2608 InstallUtil.exe 102 PID 2608 wrote to memory of 1360 2608 InstallUtil.exe 102 PID 2608 wrote to memory of 1360 2608 InstallUtil.exe 102 PID 2608 wrote to memory of 776 2608 InstallUtil.exe 104 PID 2608 wrote to memory of 776 2608 InstallUtil.exe 104 PID 2608 wrote to memory of 776 2608 InstallUtil.exe 104 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106 PID 2608 wrote to memory of 2208 2608 InstallUtil.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe"C:\Users\Admin\AppData\Local\Temp\86a38c7be7f024035b513355c83265e1e210a2c82329839538a734ad75275d7b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:4360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TWzqRLWZGd.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TWzqRLWZGd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp69.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:776
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD598b3101240b763c280ea9b882bd2de4a
SHA10072ab7a92b41fb478020084d88dbb5694271bf8
SHA256ce53ba1cef94b2be82d09489baae98d7264649f6c6ec7435e4517d7d62ce8711
SHA512f1113b6d7f4bfb9e11cdc4613206f270686681758a2fe1aaf8e6baf42e1b503d48da5665d29cebfee2428b8dfa012af672e106562368c22154f2a7a64f0c0171
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5a08f6663529410a9feca642edafdacc7
SHA160b2483901b3a5b16511b321cc3bd61b10e48145
SHA256c19b7f9765af90361ff12048357d3ab27b380dcbce1b0662a236fd4190982d8b
SHA512ffcb91151e1195bf6c85e65b222467545b40840c304634b4c521def6d5804bc94959dc7b307f64d2e9fb907267dda0f640c29033193e432fa6240b3bd4233106
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a93dbf1fdd576c68c7ee9b18740d790b
SHA154fc645ec05a40aea35b3c5f0f48524c10a65415
SHA25640774d24824c5a9d4fd91a86d73fb79bf9e1a43614112542f2248fd887460ac6
SHA5129e58180bb0ce72fc5b6fbae9021d8e8158f282547f4f92026b45e551ba089047cb7d1c9e3582d817feda1d2500583d1e65d72c07c617c902582573e6a4a143e0