Analysis
-
max time kernel
298s -
max time network
251s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 06:48
Static task
static1
Behavioral task
behavioral1
Sample
0988986/0988986.exe
Resource
win7-20240903-en
General
-
Target
0988986/0988986.exe
-
Size
897KB
-
MD5
00cb16ec61346dc7a4410acbb683a6f2
-
SHA1
d4c2741a51aef320c23e66221741bdbfbda9ddea
-
SHA256
1c251b2a58b7c9c19bca9f5eb75fa7cd93a73fe07e34c1759a2381dda79ffda4
-
SHA512
e33736dcb7e553bfdfc708c948413630496befdc9fc4bf5a83e42cea93ea400624379aeca984636b066c7d2377a524ce00112215c68a9dd6b4bdd9aba845ed9d
-
SSDEEP
24576:qgEceydzP4Nj+x/SZ/Jk9R9Hq9AfQaz/smsNqGxDeI:qVkjmK9R9K9Af7sN3
Malware Config
Extracted
remcos
mekus
dpm-sael.com:2017
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
meckus-ODY51K
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4024 powershell.exe 2552 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 0988986.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3228 set thread context of 4600 3228 0988986.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0988986.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0988986.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4024 powershell.exe 2552 powershell.exe 3228 0988986.exe 3228 0988986.exe 3228 0988986.exe 3228 0988986.exe 4024 powershell.exe 2552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 3228 0988986.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4600 0988986.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3228 wrote to memory of 4024 3228 0988986.exe 90 PID 3228 wrote to memory of 4024 3228 0988986.exe 90 PID 3228 wrote to memory of 4024 3228 0988986.exe 90 PID 3228 wrote to memory of 2552 3228 0988986.exe 92 PID 3228 wrote to memory of 2552 3228 0988986.exe 92 PID 3228 wrote to memory of 2552 3228 0988986.exe 92 PID 3228 wrote to memory of 1792 3228 0988986.exe 94 PID 3228 wrote to memory of 1792 3228 0988986.exe 94 PID 3228 wrote to memory of 1792 3228 0988986.exe 94 PID 3228 wrote to memory of 4012 3228 0988986.exe 96 PID 3228 wrote to memory of 4012 3228 0988986.exe 96 PID 3228 wrote to memory of 4012 3228 0988986.exe 96 PID 3228 wrote to memory of 2704 3228 0988986.exe 97 PID 3228 wrote to memory of 2704 3228 0988986.exe 97 PID 3228 wrote to memory of 2704 3228 0988986.exe 97 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98 PID 3228 wrote to memory of 4600 3228 0988986.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jcXOqLBJLRu.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jcXOqLBJLRu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF13.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"2⤵PID:4012
-
-
C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"2⤵PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5aa611cde7024fdb1a4be8350977814d1
SHA14204b7a5240bacb9323fce0ca7b6c9d670f66476
SHA256f8667b2610ba096a151aa0397b7d04e62ac8ffc645d12f3e09ec0fdeecc9a4b9
SHA5122a8f940cad1ee55fcaf41a0601a14d665eebe495a49d3d3d5d025f50456e1f82d87e8e2ab1ac041c3fe3785d272bab7065a4519f6afb50599076d6a2181a5bd3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5ab9c2e07c41dd3cc05d03e401ae4da14
SHA170de15538f5be78fcf63cea8b50e3c3c81e547ff
SHA256ef0fcd19329d141518cdecd1083fd2d6a6abdf5e419bcb479c5a5e75cf8c324b
SHA5127ec84bda12134e6d80b76928f95eaf08a98503f2f3cf24cf21e777aeea7eabc730ed64c4d01fbf6d6a80bce100fc5d9e668cc25c2eee2c38a453339e1f144302
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50a2c87a97318251bd3d8725cc372880d
SHA1169d362b8fd2e4cc0f050d1f2197658809131860
SHA256c228a16a84ec114019589b960121166c45d8d3ac55bdd2e67c9c42177c2b4058
SHA512f2dc0c24f84e09eb328f70b503ca9c42a277d89fddba7e6ee8efd35d228088df27d7941c5ad8545497fc99ccd0b04911570532de5cc36a5cfe82cc038cfb8d37