Analysis
-
max time kernel
179s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 15:00
Static task
static1
Behavioral task
behavioral1
Sample
f4ec5e3d1c8ba823ffe99a85704db2de.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f4ec5e3d1c8ba823ffe99a85704db2de.exe
Resource
win10v2004-20240802-en
General
-
Target
f4ec5e3d1c8ba823ffe99a85704db2de.exe
-
Size
379KB
-
MD5
f4ec5e3d1c8ba823ffe99a85704db2de
-
SHA1
beab1d4c708e247acb025da51e8af82bd2c0cebe
-
SHA256
b5e0c038f3f6f225b402354a607411cf0e41317c4dda0f85f67a591ecc2d48d7
-
SHA512
b6194b6e9ce21019ddd82431050ef4b9fd91501f6a603e8fb6ea12ae5dfb7e7a70b712c01857ebbbf8704c70babd581c6f9d905382f382608131a5d5a8fe454e
-
SSDEEP
384:H+b0ZIrceK5eDKe5Teuek41UQFn0FWkorqVsiEsbTGETNkrMX4mT6h8CfskRpwKH:RZRiKFnQoWTxgPC3Yi3iPmbLDC
Malware Config
Extracted
remcos
ZUTUPIA
camino432.con-ip.com:1831
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
xasds
-
mouse_option
false
-
mutex
cfrtr-FQ2B41
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4052 created 3488 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 55 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bdhtss = "C:\\Users\\Admin\\AppData\\Roaming\\Bdhtss.exe" f4ec5e3d1c8ba823ffe99a85704db2de.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4052 set thread context of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4ec5e3d1c8ba823ffe99a85704db2de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe Token: SeDebugPrivilege 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3020 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84 PID 4052 wrote to memory of 3020 4052 f4ec5e3d1c8ba823ffe99a85704db2de.exe 84
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\f4ec5e3d1c8ba823ffe99a85704db2de.exe"C:\Users\Admin\AppData\Local\Temp\f4ec5e3d1c8ba823ffe99a85704db2de.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3020
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52488dd431078e3f741f76315fbc668dc
SHA19bdb912e9577c4a55e0d879753654f414daf63f3
SHA2563acf727beaed517d250a15565ed800322070e64dee988d90e67634f741ede12c
SHA512689f1a57ffb56ccd723d2b5f8bdc57dc641c9e4748b2b2eb749be83938d2f074dd5765faa84ea1863223aa085480eb4f3bb8910d09ec5ea6bbfdfbbe2f1b2782