Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 15:00
Static task
static1
Behavioral task
behavioral1
Sample
tmpc3f5lv8p.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
tmpc3f5lv8p.exe
Resource
win10v2004-20240802-en
General
-
Target
tmpc3f5lv8p.exe
-
Size
878KB
-
MD5
80cfda135a7c57063e8eb5a38660ae07
-
SHA1
212fdff074e62dae3a52a771fc86fdf39d0c0104
-
SHA256
e18f7d1e4381c956556250ca9be9e97377b602ebd0ab96b1c092682596a90fbf
-
SHA512
e3132b360e6e56f6e1e87530c88cb5594052d29fc13fc3f7b2777b81bf02c0c22fbb8cf81cbd55aae1551d4a59ffb9c4e69ba31a79499211c1de8703757ab691
-
SSDEEP
24576:zcB82Da9a3eu75lyvIgVIus7NZ4dUpoC1n1:469aOu736Ig0N/F11
Malware Config
Extracted
remcos
RemoteHost
www.projectusf.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
gfh
-
mouse_option
false
-
mutex
Rmc-J91LMC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4912 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation tmpc3f5lv8p.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1308 set thread context of 3104 1308 tmpc3f5lv8p.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpc3f5lv8p.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpc3f5lv8p.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4912 powershell.exe 4912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4912 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3104 tmpc3f5lv8p.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1308 wrote to memory of 4912 1308 tmpc3f5lv8p.exe 89 PID 1308 wrote to memory of 4912 1308 tmpc3f5lv8p.exe 89 PID 1308 wrote to memory of 4912 1308 tmpc3f5lv8p.exe 89 PID 1308 wrote to memory of 3596 1308 tmpc3f5lv8p.exe 91 PID 1308 wrote to memory of 3596 1308 tmpc3f5lv8p.exe 91 PID 1308 wrote to memory of 3596 1308 tmpc3f5lv8p.exe 91 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93 PID 1308 wrote to memory of 3104 1308 tmpc3f5lv8p.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmpc3f5lv8p.exe"C:\Users\Admin\AppData\Local\Temp\tmpc3f5lv8p.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uEOzlLKIrzO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uEOzlLKIrzO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF77.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\tmpc3f5lv8p.exe"C:\Users\Admin\AppData\Local\Temp\tmpc3f5lv8p.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52ddd1a96323dca7892855a5607fc36d6
SHA181cfba13b8c171e50a92f57712b0c636f22d2cec
SHA256cde7c29d9c36987e2d7f6da2b4caf836bbc4d053bc5df85928b0deb31b4ee98f
SHA512f728f0c23b350661e86f715fc23090cc514abd225477d1033ac1990b357d5d8e6fdd46f4d33470e8414038b9cca59a91bcbbf26181420aab87dc7382d6b335c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD537f848015c76fc6980f8a3cf62c3282f
SHA120e07dad1a5058f1d4464df13e1b5ed971c909d7
SHA256b0345faf419c1ae16fbc579358c4e3866c0702ec5162142f8690ab4980e1097a
SHA5128e62d6b9e0e4d30df45fef43f82ab064be3f3f63a78c846644f070c06fea6a634bc992d53e147d5dc8899e84a3a87426e216ef435c9915bcbbb626017eb7d528