Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe
Resource
win7-20240903-en
General
-
Target
212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe
-
Size
1.0MB
-
MD5
c7dd9b2410b46369b1a20b31d3f3e887
-
SHA1
52eb658337922174094607d0a5d1993ff2f9b04c
-
SHA256
212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4
-
SHA512
1b89a6a0fdb4acfc68dbd88e0285bc1160a34c2186ba54ea8abc8546113500a77ac6dab0cf876b8da9ac1bb919f0c38642652d2da3d9c690e0260b8d080b80fe
-
SSDEEP
24576:I8aALcnYNa9JNwPwz6gIpBRvh6JK0W8Ut1KXxo:p+YIP6Yz6gIvRYJK0st1Ux
Malware Config
Extracted
remcos
Ghost001
ghost360.zapto.org:4190
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZVGYRU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2540 powershell.exe 2392 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1276 set thread context of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2540 powershell.exe 2392 powershell.exe 2540 powershell.exe 2392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1276 wrote to memory of 2540 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 85 PID 1276 wrote to memory of 2540 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 85 PID 1276 wrote to memory of 2540 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 85 PID 1276 wrote to memory of 2392 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 87 PID 1276 wrote to memory of 2392 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 87 PID 1276 wrote to memory of 2392 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 87 PID 1276 wrote to memory of 4304 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 89 PID 1276 wrote to memory of 4304 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 89 PID 1276 wrote to memory of 4304 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 89 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91 PID 1276 wrote to memory of 2716 1276 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wiuybPkyePLh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wiuybPkyePLh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB92E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4304
-
-
C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5653b1916cf14fd82aeeb6459e0a3f684
SHA182d05ebd166b61e4b652d17aa7c155e689cfc881
SHA2563a9472b0727ce4af64cc76b2ab9c0bc72f4d73f9a9c3e63b346df5516fc00f13
SHA512b165c4f545acfabae8ab2c8eec441edbc5e1ea1851a22e2e6e9bccef3a8af2a6392cbf39b941edcdf9b148dccf01695f21fd62855c1d0b8244ec5b68b6d0d905