Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 05:03
Static task
static1
Behavioral task
behavioral1
Sample
CalculatorMod.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
CalculatorMod.exe
Resource
win10v2004-20240802-en
General
-
Target
CalculatorMod.exe
-
Size
604KB
-
MD5
fbcf58f9ce64d200379298fcd87aa56b
-
SHA1
74388b7d29b042a1dabfeda00066eda76a9cf348
-
SHA256
303e415db0644366a316524070b046b1b2a5dd2441258d6295859abc74f352ff
-
SHA512
3873f23e8a350b812f7edb6770cc625604a877d658453ddd4f4a84b975d88dbbfb19c071a1f089eeb21fb524edd8bdd395aa5e8b484b87ce29480e9ca39e32df
-
SSDEEP
12288:MLKzlyrLuJygHZ8C2V3Oliayg2Mj1ngA+0mqwgqi59CU:uIyrCJygn2ZOlX1nz3wgqiHr
Malware Config
Extracted
remcos
RemoteHost12
rem24251mr.duckdns.org:24251
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-P0KZ2Q
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3668 set thread context of 3932 3668 CalculatorMod.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CalculatorMod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CalculatorMod.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3668 CalculatorMod.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3932 CalculatorMod.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93 PID 3668 wrote to memory of 3932 3668 CalculatorMod.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\CalculatorMod.exe"C:\Users\Admin\AppData\Local\Temp\CalculatorMod.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\CalculatorMod.exe"C:\Users\Admin\AppData\Local\Temp\CalculatorMod.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3820,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=1424 /prefetch:81⤵PID:5528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c5e1ec0f6074659b6199b47c4b11edea
SHA10274a13a88045a139aa3f53c47b3bc10e121c33b
SHA2568b28532ed5445ceea99bce2b3901185a298f7b608db19ca80826dc8e47a3e753
SHA51203d9b8e2ac3ac7971a8d881cc202766252458dd7ae769e2b4df455efb11b637b81555829b4741fa8f75d31cc9fe2a3a6fc8eff81159a6f4769365ae1de227c39