Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
526875bdc336195294e15f6af9a40395.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
526875bdc336195294e15f6af9a40395.exe
Resource
win10v2004-20240802-en
General
-
Target
526875bdc336195294e15f6af9a40395.exe
-
Size
1.8MB
-
MD5
526875bdc336195294e15f6af9a40395
-
SHA1
3e78acc0279af13375a297eb18115165639d71d5
-
SHA256
e5e142eea2e5369d6ddef616cd7acf6816ae9e194a77c00214be8575b983dc2f
-
SHA512
01f2c49b1768b1d81f8daebcac5edf4c2f30f5553173e1e25ec4ab7c6524671649c93f558aa36e87b651739d94c2e6eb3e694eee0634636cb845efc28e359934
-
SSDEEP
24576:b9JqK9kUjjPvzutYvSHU2GJCkZneeiAhP7alGoZEx/9UMgegHIuFL88+dDlPd:bvqKuA3zu6ptvPGEoZExtgouF3KL
Malware Config
Extracted
remcos
RemoteHost
195.246.231.197:606
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-A17NCX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3376 created 3532 3376 Classes.pif 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 526875bdc336195294e15f6af9a40395.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HealthPulse.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HealthPulse.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3376 Classes.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4244 tasklist.exe 1852 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\ProcessingCement 526875bdc336195294e15f6af9a40395.exe File opened for modification C:\Windows\IntegratingStandard 526875bdc336195294e15f6af9a40395.exe File opened for modification C:\Windows\LimitationRap 526875bdc336195294e15f6af9a40395.exe File opened for modification C:\Windows\FfTriumph 526875bdc336195294e15f6af9a40395.exe File opened for modification C:\Windows\CuisineInvolvement 526875bdc336195294e15f6af9a40395.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Classes.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 526875bdc336195294e15f6af9a40395.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1852 tasklist.exe Token: SeDebugPrivilege 4244 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3376 Classes.pif 3376 Classes.pif 3376 Classes.pif -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2656 2172 526875bdc336195294e15f6af9a40395.exe 85 PID 2172 wrote to memory of 2656 2172 526875bdc336195294e15f6af9a40395.exe 85 PID 2172 wrote to memory of 2656 2172 526875bdc336195294e15f6af9a40395.exe 85 PID 2656 wrote to memory of 1852 2656 cmd.exe 88 PID 2656 wrote to memory of 1852 2656 cmd.exe 88 PID 2656 wrote to memory of 1852 2656 cmd.exe 88 PID 2656 wrote to memory of 4376 2656 cmd.exe 89 PID 2656 wrote to memory of 4376 2656 cmd.exe 89 PID 2656 wrote to memory of 4376 2656 cmd.exe 89 PID 2656 wrote to memory of 4244 2656 cmd.exe 94 PID 2656 wrote to memory of 4244 2656 cmd.exe 94 PID 2656 wrote to memory of 4244 2656 cmd.exe 94 PID 2656 wrote to memory of 4892 2656 cmd.exe 95 PID 2656 wrote to memory of 4892 2656 cmd.exe 95 PID 2656 wrote to memory of 4892 2656 cmd.exe 95 PID 2656 wrote to memory of 868 2656 cmd.exe 96 PID 2656 wrote to memory of 868 2656 cmd.exe 96 PID 2656 wrote to memory of 868 2656 cmd.exe 96 PID 2656 wrote to memory of 2556 2656 cmd.exe 97 PID 2656 wrote to memory of 2556 2656 cmd.exe 97 PID 2656 wrote to memory of 2556 2656 cmd.exe 97 PID 2656 wrote to memory of 2760 2656 cmd.exe 98 PID 2656 wrote to memory of 2760 2656 cmd.exe 98 PID 2656 wrote to memory of 2760 2656 cmd.exe 98 PID 2656 wrote to memory of 3376 2656 cmd.exe 99 PID 2656 wrote to memory of 3376 2656 cmd.exe 99 PID 2656 wrote to memory of 3376 2656 cmd.exe 99 PID 2656 wrote to memory of 3136 2656 cmd.exe 100 PID 2656 wrote to memory of 3136 2656 cmd.exe 100 PID 2656 wrote to memory of 3136 2656 cmd.exe 100 PID 3376 wrote to memory of 1504 3376 Classes.pif 102 PID 3376 wrote to memory of 1504 3376 Classes.pif 102 PID 3376 wrote to memory of 1504 3376 Classes.pif 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\526875bdc336195294e15f6af9a40395.exe"C:\Users\Admin\AppData\Local\Temp\526875bdc336195294e15f6af9a40395.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Potato Potato.bat & Potato.bat & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:4892
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3345134⤵
- System Location Discovery: System Language Discovery
PID:868
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "EXPENDITUREFORECASTSTOBACCOABU" Kids4⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Start + ..\Jungle + ..\Victoria + ..\Rehabilitation + ..\Durable + ..\Revolutionary + ..\Mel + ..\Era + ..\Promises + ..\Loose + ..\Villages + ..\Malta + ..\Venture + ..\Josh K4⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\334513\Classes.pifClasses.pif K4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3376
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:3136
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HealthPulse.url" & echo URL="C:\Users\Admin\AppData\Local\WellnessPulse Solutions\HealthPulse.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HealthPulse.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
925KB
MD54f15603763cee300f38f4c32fdc99149
SHA1a87df56aaceca21965295fb425e57d74bca9b48a
SHA256b7650a0fc0e5ee50e9304ab7b0a826a3542166e2459614675fdb6b816d69d8e2
SHA512d43f13f86aa5083287def7e8a75a17baa683415ae5e5c262311c991fb1d4a57e010af061cc525edb209de270a85edc7267250f359991ce08818202ae60463e21
-
Filesize
870KB
MD5dd3fbb8d741e82df5a99be61fdd223c3
SHA12b38d8b5d4f577cc4f4360e215336e600044f521
SHA256e042c9cd9ddf3104d67a0ca6da16ebaf325861c77b81bfcd02067b5d21c3f128
SHA512c57d0c89023b0a2f2778ac90e56ca3243fde9791bf7edbdb10db51410b421d8f86bdf9fd7cbcaff037e1ef9600c2d7312280207bc488b955b732b7c3704ffaed
-
Filesize
66KB
MD563603857cb72305c4c0cc8a340e09116
SHA17ffe4d2001ec9f34e11e8dd0c7e52e3104422c68
SHA25655ef2bd300d564e6fa3cf4273837f261996b051a319eed4517d7417c2a1ecd25
SHA512b35b5ab0ae588d70c09be259f32f4a2716b33151bd954d02ae87d508e9896379cde99cd4bed2cf3d9a3bc7ea0f0ee3f5f2bed731fa97840719b71dea3de16850
-
Filesize
72KB
MD58a63923ab9abc4e1ac0574a66aa13270
SHA1f420c46af0634af86bd047f5e2d8fb9b5ac8fa63
SHA25673b163606012836b5e4f2d0509cb85f85b79c370a7868203030526be3cda1306
SHA512c5a9f74ffb08b98b9159071eebf2cf8d10b80cefda6e55ae27a67d7eea4f05ec3b6dd7d8ad2372ca4f8efe3d0b3d3c0b12fcac66af8bc39a6e66de72d5d8a026
-
Filesize
19KB
MD54076fc7d68c8c15b23feb7a3bdfcceb7
SHA1097afe3177ade13700428b43060e42e82ba26502
SHA2566a3924f856ed92369ff9553bd3540df394564b3f58bc4e7add43fa4a324802b4
SHA512710bf02cb1749bc06b38161bd8531568c610081c01c42e55621de23fcc826a1f0a31f9e17b67b4b189249a7276e57152aba265243f8ecc3af8e841171d8e213a
-
Filesize
90KB
MD51c2f407f0082bf02504e48e1549497ed
SHA1b4ea6c71c1678cf598e25f74d8e5e8243a580a4a
SHA2561d790d63252726341d9ec6f90f2ccc50c5f7608d773b234ba30f10199e0b9747
SHA512c6a3f18209a9cbfbd4ea680f0a2c468814e7ff60d479cce470ef31b65834809f7bbe6be21d1086ba47ca69e1a6fe2048be5a7cd7764ebd1e5eb7b0d7a9acc374
-
Filesize
2KB
MD56e2afe723abb8f7544a35ee06b906b24
SHA174d40251d35e6a09cef98b9e84043b1c8b344d80
SHA25655944652d0e928a2a2028249238d58123220036b234726275e6176b9376caeac
SHA51297aebefe2f51bb2e4ca68d1cb6120191ae1fe57619d2041842cfb76e3cab30067a21404c1011bc86617807b03a9f4d53b56f1fffb287ae442cad34a29eae13f9
-
Filesize
81KB
MD5c0dd4ffeb108c1448dbb63bb1150bad1
SHA1bf49bead77cef6502af6e29689cb25b6c8267f08
SHA256566d3ff3865baf22cab3c87eb452eae21f6efe8b49e566af2167fe5c7ebc469a
SHA512e62752c7fecced157e06508772034ad4f486b0febf82efb0a3a9034f8c4254de452566d6a070c98197a40eae3b0bfe373e7b8e368d0f86ad053c95808a14230f
-
Filesize
77KB
MD54fa61d0a5954ee0805188a7085198d03
SHA1ca9231c6f909535ed4912c1210ab741ed081ca10
SHA256f3cafcdf6ea38c801e28b37a7757ab244edfdd45d417c75a43ab2cb8a6b91455
SHA512a1e81e60908429b7f95bf57a8e7a15a608193dee8a3c05351cf5234ba38bab9c51ef5b145a813f280eadad33bdacad762e39d736e88bb2e99b8204f46a2253ed
-
Filesize
51KB
MD535afb92fc2fae6f82a58bf5733343cd9
SHA1c562e75c2b2d6fd9e7d5af3ea36aaac0b1ac10a7
SHA25681153573a7b7d1abd367e35759a423b92b6fc6decc677bf83a7e0da7b39f7b42
SHA51213034891ea2cfd3210efc5f46bd5fd68347b65ca606474a7c4fefaa60bbf9782c0e9077801fb441f8cb52f23704e29b05090206d1a30b81ddc7cd78001d7993d
-
Filesize
19KB
MD586c61fa9a8af49f958d808f6c076794e
SHA151b98575b9263105683aed73bdccf9de9484ddf6
SHA2562e6ea0710ea76b407f12c5095491ab76609a23881e2fa676df87faef9676df02
SHA5125f9a5b3db9acfac0eef8863ca82cc2ab1d9c76d023887136ac7cb911bf380601fa3225905c277015bcd4557fce8a856012c512b8732ec8192bd4d0059ef454cd
-
Filesize
89KB
MD57e72d072bb128f1bc888b5f05f62c599
SHA13d8b53e34818a82656c791fe0796966ca4e09a31
SHA256d5940bd8b4bcbc5873b65177d1296dc1a5f3726f6a04dca2eb4551d6ffcbd124
SHA51274371ef2eef2fea2ea40e3251ec54079cfd6656f38a15c35a8df061e2e77f0e9bc101d876265b8f0b4b2e30ddb4fb2f5ef80c29e73565d4b4cba36ec91f1d66a
-
Filesize
76KB
MD52f46d78d0ed4d0a1552d8ea966a45b1f
SHA1410388a370bbc84463c6ba17398714b03cfcdc72
SHA256fc9920323c13d2cd53708c3de96aa3a80b166e7208a41bd4542b0e015752bc1c
SHA512d9a9d7ae14a02286fe2dda8f62eb777b37e39f7ea6a1eff88287aa83617c4e2564cc29e50c11e6be021e1c43209190187e276b8aa16c8121148349e9fe780f94
-
Filesize
72KB
MD542e695635ad7bd811545be26c29572a9
SHA199c8737bb7b64257a329496dbf88d23acb2a5521
SHA256486694008a432cd73e9f5d6890d625a3aec23bede3e3546761fc48f779db9a10
SHA512bcd4b2d94903ba44a2cd02ba56dd3d92a071402f22b017646702302a043c742061d6363c6a92f6ab96558a1bbe433dbb3b2eb83af9ba71484df36f41fc1694cd
-
Filesize
66KB
MD56ec8a1b5f12819257d8c4332d4424899
SHA1638a28bded3403d4127056e7bc2b0fa00185dcdb
SHA2566ae03c04ee8463fd72cf021d32d778ffc7e479766ae35f1e9cfa8ed28be90223
SHA512cb47393d9cdb3a7c0aa9b154f0440ed23ce7976fffe2d45fe760ca231d3440f6c8af6977b9cfac34238a84d05b190e8085e410d35d400409892325a42a96dd2b
-
Filesize
54KB
MD5f3efc822c252aa49aabcf3e7ee5e2a46
SHA1de2e1ccf6cc960376feb3db9d034a75319bce79d
SHA2565081274d41930882a6f802629c7f74940aa7080d84dc4e2db88ce81d0f32fe2f
SHA512c279298dd83ecb24bd4a87f52bd0252a30d593a754dcfc4cd61c01a3427d39cf2b937166cd6f5436dc71f6e2efe01a82079b853582df011c88cfd64404d53e30
-
Filesize
61KB
MD553d86dbb061d43bc568c93c82f12425b
SHA1d30c5af5c2c61f0db28f0c4b08f62206b7718fcd
SHA2560aaafb7f6da4d4533cf9eb9521fa81cf2fdeb2a1c7e6770da8a694254391f38c
SHA512c3c25f1205e29d24a6a839211b155adaa7d1fe7c4d38d10edd6c98e342485624bbfedc40de7967aa7ebe1a461ebc885ec2752ed6ebc64f7cb4ef3b7530431e24
-
Filesize
51KB
MD58ce958d40bffa64ff163f649580f5e32
SHA1c24a81d7a2f62cc2016378a57c2476f4a7fc97af
SHA2560fcd1153a66ee801342bdbbf27e73ba3b2a9d522a23e6dfbfb5576df8cda9bcd
SHA512deb6de9edc2e087c341b86815185b17d56390adfcc7f8b305c639d727a010f6b24668eaf2214006ffd8c4431c2b75c5d2cbea4b3530e7aac82e1442b7185ae3c