Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe
Resource
win10v2004-20240802-en
General
-
Target
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe
-
Size
913KB
-
MD5
5a1a4200ce20d69530ca2b5ea575ef4a
-
SHA1
00e5d156420606a6ee6da8b37f11f5a561376146
-
SHA256
5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd
-
SHA512
7f46f8ab217230a031cfdd377833dfd416d2a64be9ebfd289faba9bbabb77347697d3404faaa72e01e262f6d25277a87ca18f64fe2e7240aa883684f150d82db
-
SSDEEP
24576:rRAaN6zclYJQqEllY8ZE0TdGuHSbSnsUQKnBgfzoP:rRXscmJXV0tsInB4
Malware Config
Extracted
remcos
RemoteHost
192.3.243.155:7643
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-C9YEJ8
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4724 powershell.exe 4480 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 536 set thread context of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4724 powershell.exe 4724 powershell.exe 4480 powershell.exe 4480 powershell.exe 4724 powershell.exe 4480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4960 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 536 wrote to memory of 4724 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 101 PID 536 wrote to memory of 4724 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 101 PID 536 wrote to memory of 4724 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 101 PID 536 wrote to memory of 4480 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 103 PID 536 wrote to memory of 4480 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 103 PID 536 wrote to memory of 4480 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 103 PID 536 wrote to memory of 4800 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 105 PID 536 wrote to memory of 4800 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 105 PID 536 wrote to memory of 4800 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 105 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107 PID 536 wrote to memory of 4960 536 5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OzYxABbJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OzYxABbJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84AC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"C:\Users\Admin\AppData\Local\Temp\5df39d87a6c1cb5faf24da06fb3d3fd255544f3d04895f395d764307643eb8bd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4160,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3928 /prefetch:81⤵PID:4740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD51f0ab00ea86fc1a2706645443012e339
SHA1087cdcf88fe076e4856675aa1f41bba31fe9a7a4
SHA25659d64a6aa290559f156a9f3ec24d70c176dd7b4ebaceeaa5cfae5d86fe16cc3a
SHA512feee4469562830f823d1d4043b37e1b098ff06374c5578595026bf3605572f5825c56f2641dd5ad6ba5b0633ac04a6bf7368e8ffbaa98ca2b449b0a427ddc0c7
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD50581c0968a34f9899d1f1417c61fdbd8
SHA19f55b631c22fa974f1efb2dc3236dd5e0c2eeaa4
SHA256ae52f71d399265d60434d10bfba82e1d419e28bf4bd7c7726318b1958d7f78fb
SHA512c54bd966a07ffbc9416b70f637e7ed4e02ff470bbe1f5d7a77c5a38a498db6f156357d8373a29b66322de41f6eae65417b8be1f83f0b81afe87b64ef58be005f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53615fea58a34dcebd61f4e5b4398a287
SHA12e6c6d57a5086d519807bfb1a08a191010b10d9e
SHA2562cb012555c89ca92662abb976b674af9aedbd4ba26576d53c8563875041522bb
SHA512c2c5acc7dff23ec30a6bdb588ccc5977cc2df6f573181d6a0697f3d69145b240aa7ce1ef5d2bf4a36799e52e14948d92bf07ddde823c6b7073248866a80c26f4