Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 18:20
Static task
static1
Behavioral task
behavioral1
Sample
INVB0987678000090000.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
INVB0987678000090000.exe
Resource
win10v2004-20240802-en
General
-
Target
INVB0987678000090000.exe
-
Size
904KB
-
MD5
4b08b3e2d346591d2f805256c63a8875
-
SHA1
8fb4067bf05ffeb0c16b9ac9ea38507889ca07b0
-
SHA256
f05ac4628bc3cc7da752894e47479c2f8532ed5c485943b7abb680a79d4dba9c
-
SHA512
ece878beb8a207d08a8978f1978548e7f32c1ec6ca36647aa5549b99fcc587bc2e79f999e5dd6f3d32f1f8370ccff98f588e03baa1a8bcba3201ae997f71ace3
-
SSDEEP
24576:7pItSAdsBeO/ECXs95roy+qdi3E4RPrgjizt:9tpekEGs9DdEkjiz
Malware Config
Extracted
remcos
RemoteHost
107.175.229.139:8087
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IZFV1M
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4464 powershell.exe 2000 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation INVB0987678000090000.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3052 set thread context of 688 3052 INVB0987678000090000.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INVB0987678000090000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INVB0987678000090000.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4460 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4464 powershell.exe 2000 powershell.exe 2000 powershell.exe 4464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 2000 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 688 INVB0987678000090000.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2000 3052 INVB0987678000090000.exe 86 PID 3052 wrote to memory of 2000 3052 INVB0987678000090000.exe 86 PID 3052 wrote to memory of 2000 3052 INVB0987678000090000.exe 86 PID 3052 wrote to memory of 4464 3052 INVB0987678000090000.exe 88 PID 3052 wrote to memory of 4464 3052 INVB0987678000090000.exe 88 PID 3052 wrote to memory of 4464 3052 INVB0987678000090000.exe 88 PID 3052 wrote to memory of 4460 3052 INVB0987678000090000.exe 90 PID 3052 wrote to memory of 4460 3052 INVB0987678000090000.exe 90 PID 3052 wrote to memory of 4460 3052 INVB0987678000090000.exe 90 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93 PID 3052 wrote to memory of 688 3052 INVB0987678000090000.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\okDinu.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\okDinu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE203.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4460
-
-
C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"C:\Users\Admin\AppData\Local\Temp\INVB0987678000090000.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5cf212a6677db6e2beaa69a89ce03dbed
SHA1a2fc34c154d2f6063c5668f9747044c24bf597f0
SHA2567b131758afa6a73257bcd24a7a10ee00d990e004892e4bb60155203a4607e494
SHA5125c5ce820ebdc6e28d79046aa8c2f248d08ad582b512719170e80156d198601b3c05cb21850a1bc7b3546be52b72eefde27714d68a6b05ad1573f4d5fe2aaa7d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD512b44c614fcd32fda287c7a8252abbd4
SHA145b16287c6076e8069236c3271f18e52eb48d6e8
SHA256f6969d39eb3b555b646476db6d12eeea6441dc12e403df953d2e91b0cca27366
SHA51206f660ad010fc51e3e0355028900f3ea33571816f4c793e2fa17817babd6c669b81df7934b404e1cddb0a92944c829f5350dcdd518431d59cae91a92da9f7b62