Analysis
-
max time kernel
179s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 14:04
Static task
static1
Behavioral task
behavioral1
Sample
11b94847a9272d020e13c6485515dee1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
11b94847a9272d020e13c6485515dee1.exe
Resource
win10v2004-20240802-en
General
-
Target
11b94847a9272d020e13c6485515dee1.exe
-
Size
331KB
-
MD5
11b94847a9272d020e13c6485515dee1
-
SHA1
34c60c1638dfa9b2f9e07e6dd70a2014547a4ade
-
SHA256
c8691ad7b172874c5bfbd1fb9006613973e551771367ff7d538b29ca2f7bf6c3
-
SHA512
a2de8898cbd1db9273f1470728f7c1832e5b681a1d72ec8bfb91654cb99c2e4d8b7e92c157b755f3dc7b5a5437be3717bb9726575e01af052cc46b6da0cccb5d
-
SSDEEP
6144:n/mbJQBuSXHz2bKnb0lQUtmEZrdcqLKRDgdjAmiYFp5jP1k0V:eNt8irremKxgdZiYxjP1jV
Malware Config
Extracted
remcos
ZEPTA
platino89.con-ip.com:1836
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
XCVXCGFGFGFDG-TEGKLX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1492 created 3532 1492 11b94847a9272d020e13c6485515dee1.exe 56 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mjjow = "C:\\Users\\Admin\\AppData\\Roaming\\Mjjow.exe" 11b94847a9272d020e13c6485515dee1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1492 set thread context of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11b94847a9272d020e13c6485515dee1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1492 11b94847a9272d020e13c6485515dee1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1492 11b94847a9272d020e13c6485515dee1.exe Token: SeDebugPrivilege 1492 11b94847a9272d020e13c6485515dee1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4308 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90 PID 1492 wrote to memory of 4308 1492 11b94847a9272d020e13c6485515dee1.exe 90
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\11b94847a9272d020e13c6485515dee1.exe"C:\Users\Admin\AppData\Local\Temp\11b94847a9272d020e13c6485515dee1.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4272,i,13995403245988825027,7033610968827661507,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:81⤵PID:5020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c27755ca75b87b9063739e1ac2770d78
SHA16f77d5daaef6ae984f002a38d4977b03b473db2a
SHA256b57588c3d3a5be8b6395a314f825ceac6d0a3186438a29b3e83889e7e14a69a4
SHA5128cafe6fc276dc8f6402ae1f8c5bdd28854bb5ebd4d657b2a6ccf48213d1fedaa76546b77e22937987fd59cd3ac07fac6a5efc4d080b31c7cfc4f94d06f480e9c