Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2024 08:42
Static task
static1
Behavioral task
behavioral1
Sample
mkuvCQs6UPJDajm.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
mkuvCQs6UPJDajm.exe
Resource
win10v2004-20240802-en
General
-
Target
mkuvCQs6UPJDajm.exe
-
Size
356KB
-
MD5
e836215515acac87e44132f758b716d2
-
SHA1
633599eb2e5c3976734c15e11bff59825a55b0f3
-
SHA256
f3cb95abb8d4190c19cc2a1f9989b890100a321f69bbd6f7c639aaca680263e4
-
SHA512
c66bf0a837229c4c97ee818086e89dbed1046b01d442493bd756deebf38756a5656e386730c00cace13ace13c7ceb34e4df52e1b8f6e963d5a670c6d05d1d912
-
SSDEEP
6144:HvuMLvY5/FiuQLaHNwytAC9asRFCDewPNzf94Ev52Y6G3JV+OoB:HvuWhu2auytAOawFEJfsG3JV+Oo
Malware Config
Extracted
remcos
2.5.1 Pro
RemoteHost1111
newdnsremi.ddns.net:1111
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-60ZF3R
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation mkuvCQs6UPJDajm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3964 set thread context of 3292 3964 mkuvCQs6UPJDajm.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mkuvCQs6UPJDajm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3964 mkuvCQs6UPJDajm.exe 3964 mkuvCQs6UPJDajm.exe 3964 mkuvCQs6UPJDajm.exe 3964 mkuvCQs6UPJDajm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3964 mkuvCQs6UPJDajm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3292 mkuvCQs6UPJDajm.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3964 wrote to memory of 468 3964 mkuvCQs6UPJDajm.exe 97 PID 3964 wrote to memory of 468 3964 mkuvCQs6UPJDajm.exe 97 PID 3964 wrote to memory of 468 3964 mkuvCQs6UPJDajm.exe 97 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99 PID 3964 wrote to memory of 3292 3964 mkuvCQs6UPJDajm.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\mkuvCQs6UPJDajm.exe"C:\Users\Admin\AppData\Local\Temp\mkuvCQs6UPJDajm.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp22A6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:468
-
-
C:\Users\Admin\AppData\Local\Temp\mkuvCQs6UPJDajm.exe"{path}"2⤵
- Suspicious use of SetWindowsHookEx
PID:3292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b777f15079c8ccadcd21c137a596630
SHA1b9a652046fbc165dd6fcbb4f68c7c41026b597c6
SHA2562b272590aaf7219f545df74853156d200226435e9c5ea4067de678dc0224b1ec
SHA5126c72a49b0d5e48e15e6b13877257c5d96cba78d845b94cb52016d8b8fa29281fd28bb5105963a7417076decd73dd8d23025912dd2f99aae9fd54575a5b368f90
-
Filesize
74B
MD5a43abcf756c9ba5a6aca21ad81030102
SHA1f42b8d6a52ceeddc55bcd2318e2dcf11b8c4a9f5
SHA256f7e402198866964532ab846d7433ae3412e251ecb0ed86df1a75a5ca44da4808
SHA5122bbcb88a9b0b798b7869234ac574d84898891021582f462acf90bb1f6dd3fd2d0f22ba644920056f990e7ced4f7c13bb1a5beafc7df281cc126a3b7c60b0997f