Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
Company Details.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Company Details.exe
Resource
win10v2004-20240802-en
General
-
Target
Company Details.exe
-
Size
988KB
-
MD5
dc6296c1f5ec3b6e4dcbc33d0fcf3616
-
SHA1
64c81ccb99415efe3aaffcfeea93d15fc08b735b
-
SHA256
d776f6152105609e96a665bf681b71c945da8341b326410ee20e6a31b234d4c9
-
SHA512
e28695c316d1b5d2d35726ed3f68ebccc1d07083d3b533b90ac9a1cf697ebbee8794278625107f305e22b55c68a1a820a73103f208f6f6a0f40ecf24f4b5db98
-
SSDEEP
24576:72R1pA1DLK3qSmuyhBaNV8DDCANtsMFSzraULSgk:OPA1DLKagy4V8DftsgSzraR
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:59321
nnamoo.duckdns.org:59321
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-41EVS0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1880 powershell.exe 4520 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Company Details.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4484 set thread context of 1208 4484 Company Details.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Company Details.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Company Details.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4484 Company Details.exe 4520 powershell.exe 1880 powershell.exe 4484 Company Details.exe 1880 powershell.exe 4520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4484 Company Details.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4484 wrote to memory of 1880 4484 Company Details.exe 89 PID 4484 wrote to memory of 1880 4484 Company Details.exe 89 PID 4484 wrote to memory of 1880 4484 Company Details.exe 89 PID 4484 wrote to memory of 4520 4484 Company Details.exe 91 PID 4484 wrote to memory of 4520 4484 Company Details.exe 91 PID 4484 wrote to memory of 4520 4484 Company Details.exe 91 PID 4484 wrote to memory of 4816 4484 Company Details.exe 93 PID 4484 wrote to memory of 4816 4484 Company Details.exe 93 PID 4484 wrote to memory of 4816 4484 Company Details.exe 93 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95 PID 4484 wrote to memory of 1208 4484 Company Details.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Company Details.exe"C:\Users\Admin\AppData\Local\Temp\Company Details.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Company Details.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YHWyXapflg.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YHWyXapflg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD263.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\Company Details.exe"C:\Users\Admin\AppData\Local\Temp\Company Details.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD59042efef89730db49df2d514994fa102
SHA1caab7abdb4304ff86aa377fe752a5e182cdaf9a5
SHA2562c388762247f2f22df4c03871695c3278494facccfb6349a0c1bb62d7950da18
SHA512271cecfd25702dad8b02cdca2d972ee28593744c128c875306a8a94ad39e70fd93d916d0eee367df96a4b86b118e07eef5c8c328ce04f712285c1033767d7008
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55223039c35f71270583ee191a22ca4e8
SHA154a0ff1afc6e5305d234cbf8664b2051a5f249a3
SHA256dd7da966e1d0ceb2f66688f432b502dadd5858bc36ad550942c8115ebd434b38
SHA512619ac71df6d4001290e900d4f5c2012e9f7608bba6c2bc88fe5715c133cbaad9f312bde2bdbf2a4335707c4ea50d48294d9d7eca406535603b9b13a298210be6