Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
signal.exe
Resource
win7-20240903-en
General
-
Target
signal.exe
-
Size
1.5MB
-
MD5
9dec1c534645220226f5ccbcdf62735e
-
SHA1
20aa85f6cc99c0d85f4c89dc01f086318d7428bb
-
SHA256
70b3d2584c3d10a03a21db536f2a8424fd749080ebd42aa6293399db6c05b8b6
-
SHA512
d28843905c5b6ebef95c6c95a1cdc845d90cd5c599003814869e55811122043835e64f72d70b5111667428342a81c0963741941eac019d33cf7f6ea9986a30ba
-
SSDEEP
24576:29oVekhiUxxckIcBuhvjhlIb02y3K5VC3AAFUHAlDx73AQIOcoWEWyGA4:2mskYUYkxB0QbcMCQM7wQhcNEWd/
Malware Config
Extracted
remcos
two
101.99.93.144:4899
101.99.93.144:8080
101.99.93.144:2404
101.99.93.144:80
101.99.93.144:465
101.99.93.144:50255
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
rmc
-
mouse_option
false
-
mutex
gfjdnsss-HQ4LYN
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2040 created 3360 2040 Lolita.pif 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation signal.exe -
Deletes itself 1 IoCs
pid Process 2040 Lolita.pif -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TimeFlowr.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TimeFlowr.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2040 Lolita.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2692 tasklist.exe 1052 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\ShanghaiBreathing signal.exe File opened for modification C:\Windows\GirlfriendDozens signal.exe File opened for modification C:\Windows\GeorgeEquality signal.exe File opened for modification C:\Windows\TexMutual signal.exe File opened for modification C:\Windows\HisArrange signal.exe File opened for modification C:\Windows\TradingCentered signal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lolita.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language signal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 1348 cmd.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 tasklist.exe Token: SeDebugPrivilege 1052 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2040 Lolita.pif 2040 Lolita.pif 2040 Lolita.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2040 Lolita.pif -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4128 wrote to memory of 5072 4128 signal.exe 82 PID 4128 wrote to memory of 5072 4128 signal.exe 82 PID 4128 wrote to memory of 5072 4128 signal.exe 82 PID 5072 wrote to memory of 2692 5072 cmd.exe 84 PID 5072 wrote to memory of 2692 5072 cmd.exe 84 PID 5072 wrote to memory of 2692 5072 cmd.exe 84 PID 5072 wrote to memory of 3476 5072 cmd.exe 85 PID 5072 wrote to memory of 3476 5072 cmd.exe 85 PID 5072 wrote to memory of 3476 5072 cmd.exe 85 PID 5072 wrote to memory of 1052 5072 cmd.exe 87 PID 5072 wrote to memory of 1052 5072 cmd.exe 87 PID 5072 wrote to memory of 1052 5072 cmd.exe 87 PID 5072 wrote to memory of 3124 5072 cmd.exe 88 PID 5072 wrote to memory of 3124 5072 cmd.exe 88 PID 5072 wrote to memory of 3124 5072 cmd.exe 88 PID 5072 wrote to memory of 4652 5072 cmd.exe 89 PID 5072 wrote to memory of 4652 5072 cmd.exe 89 PID 5072 wrote to memory of 4652 5072 cmd.exe 89 PID 5072 wrote to memory of 2900 5072 cmd.exe 90 PID 5072 wrote to memory of 2900 5072 cmd.exe 90 PID 5072 wrote to memory of 2900 5072 cmd.exe 90 PID 5072 wrote to memory of 1064 5072 cmd.exe 91 PID 5072 wrote to memory of 1064 5072 cmd.exe 91 PID 5072 wrote to memory of 1064 5072 cmd.exe 91 PID 5072 wrote to memory of 2040 5072 cmd.exe 92 PID 5072 wrote to memory of 2040 5072 cmd.exe 92 PID 5072 wrote to memory of 2040 5072 cmd.exe 92 PID 5072 wrote to memory of 4084 5072 cmd.exe 93 PID 5072 wrote to memory of 4084 5072 cmd.exe 93 PID 5072 wrote to memory of 4084 5072 cmd.exe 93 PID 2040 wrote to memory of 1348 2040 Lolita.pif 94 PID 2040 wrote to memory of 1348 2040 Lolita.pif 94 PID 2040 wrote to memory of 1348 2040 Lolita.pif 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3360
-
C:\Users\Admin\AppData\Local\Temp\signal.exe"C:\Users\Admin\AppData\Local\Temp\signal.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Truth Truth.bat & Truth.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:3476
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:3124
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5742154⤵
- System Location Discovery: System Language Discovery
PID:4652
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "IncreasingCongratulationsRuntimeSmilies" Overall4⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Counsel + ..\Van + ..\What + ..\Brand + ..\Request + ..\Vessel + ..\Disease + ..\Bottle + ..\Ipod + ..\Beth + ..\Concord + ..\Mls + ..\Individual N4⤵
- System Location Discovery: System Language Discovery
PID:1064
-
-
C:\Users\Admin\AppData\Local\Temp\574215\Lolita.pifLolita.pif N4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TimeFlowr.url" & echo URL="C:\Users\Admin\AppData\Local\ProductivityTech Innovations LLC\TimeFlowr.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TimeFlowr.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:1348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5bd303c255672977c3b4cb7ad7de92595
SHA1df7e92f0ec46cca45515853389ecf99fa5f1eec1
SHA2561a1c3c1400644c337d865fda842dfaa990b63b7a12d92b4a6cb6185a921c76a1
SHA512d2f8ad8d0b37ec77c06388a25cc85695567dcc700e6fdd5d9a9eddaba64f7831ae51a3b9b275d745acd8c2ad5431c9cfd6f670978c19c83095b82feb0cdf4a65
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
905KB
MD54503118203b8f242594e3c0ec73dd420
SHA1210cc8b1c3c8ddd3d4c4a2804f1ad0981959cbf7
SHA25651c7296ff183919ddf84e1db5157ac813423d51a22913d6c14fcb916ef729c56
SHA5121613ea60ed59e5bfe57dd9a9f5bc9426dbfbf13ebe7dc451ef025005e0b456688438960278bdff0f36997bc1a1236809776a01539297004bc2e60b3757fb9b51
-
Filesize
77KB
MD54523223715214bb557d19c4d830aeea5
SHA13a86cb810603ac5ac7a40b069439705ce776c57f
SHA256700987ca2165b65f23ae83322406cb6bbc398aeefebce330548c37776a30a0a1
SHA5121a34f56747af35d6b045012a34cea24278b54b1ca89776355e46b96e160282361563c4bc6034feb43f19038055687b006d9c9ffbfd7314080171ac7299fad53c
-
Filesize
97KB
MD59832f795e4e1503577f1147df23bdf05
SHA14d63f08f62c84d9ee87412d8d6ac7eab86674d1c
SHA256f2db89642b769f0f964b3f71021df33cf11831be88dd5b25005bd24e44bc2a36
SHA5123dceb63ae6afceabe26b197cf9340361a1ec1ff10ef1226bab8fddf7b6dbafaff4ecbbc053212343dd5147938be6b147a37c3fe5b99ab70b2aea0352a380ac51
-
Filesize
88KB
MD5067223f46be1cff7699c5821a08b739b
SHA109c6ce77baf277eef270dbb85d732f3ce6b60261
SHA2569d08e9bd273f4fe35cb9e0b987a472b3c621250ce5303c618203658676158b15
SHA512938899455fce7bebd09d62a2f3e47152a3f3a59b9ed8f4bb409e139bb9f17482823d48d42b6d22891c394951c9806650d55b9c783ab6d4e52180ee6348522cdf
-
Filesize
84KB
MD578944b638281b820494089640307a341
SHA1e94a9e4aec21c23a631d8d5b92100ac2277ce283
SHA25630c7ce281a296ca912f85caf393a6d71b836736229e03c9e30169b19015725e1
SHA512706e1f6f2e22d50e3dc339cf791ad34c9dbf3055ede4f8e0ae9f12aa4f3a92f892aa5f92310481a7a61b122cb15ed7cf7ddc26e1dc89a1fe3a1a120dc18c9723
-
Filesize
56KB
MD56e0362c518798c9a93bb30c6d5e838b4
SHA1c5569ec612ab1ab880390d58732254ef81432165
SHA256f9dce9c2ed9ce98846ddd7fb26e5504a7d8793b6a55b58266f3c56abb788459f
SHA5122ae07e78101a3c50e1b4c6c2be37ad85ca3f1202f05532a1ca9f164c2e92fdbcdf798be0cd3c201581292e113f4c6327905b2dbf8d5e49c15cb1907e48c6b6b5
-
Filesize
52KB
MD5414ac6d0234b5d02c5d1b418d7ddf13f
SHA1d1382c8e01b7ea1b115274deb2b5695ad4653c70
SHA25693b52acdd1f5e20980fda088e7d2fff137aefe51255ed1342b69001429b0099e
SHA5129af420abf5e336425ff24dbf2a26da7c8754d1496d608cc53fb1dd72112b595c7fe7f6acea2b6513700a8cfcf5c815790d9d356b1aa3f428c10cdd0d0dda35ac
-
Filesize
22KB
MD5652425880fc280e18da0d5e34d75a6e2
SHA120ed4cf71e3b81307758517975b10050b4a42ed2
SHA25662437bf3a9954d54697bb9c8c4d846a7f6e698a7a37805740b352a3ca8a5ac6a
SHA51235063c37ff03bab6741a67c721577249c1e2308d4575797b8e1d90724f0debffd1895c0ff4799feb89f86b4f455fba164ce03ed1cb16ae62d4afd2c4abe87c89
-
Filesize
66KB
MD5a38e1850a27d75961fbcee4c180abbb5
SHA1e2ab978bf10f30ff891e223a96262b8a083d55d6
SHA256792b211b71ae72bfbdf9b3cc00c9f20f0c633c1a0e401314f2b66cf88a7c5fe3
SHA51257ea0f0c0b9414a613ba7e607b2db25bbc6d04bcd18cb4f76857d7a9c65950d672c942bea44501953caaa48b4b4998d61d7b0ed90125993ae2350c3365b46fa9
-
Filesize
870KB
MD5e5a7b6007c2872e3c7b1d6c03fe1d312
SHA1ebd00d15bf3dd09853b5cf8aa6f4408a8f841aa7
SHA2567436ae9a768750c38d0d32f5585766b32d550e10e314bb5a1b9220c437bba62d
SHA5126251e0b2d6f8ad434cbc0f2196387abd0a7725b270843e959b18c89f1151550b8dd1b3f9f2c9c9e1c9045a0ed7f3c61459e4232eaa5e557371587770aac2a1e4
-
Filesize
82KB
MD5214e20bb605c8d41576cb4a53bbfe902
SHA1ef1e35333d9f7969e32032dee957222ee7f16ce2
SHA2562deef80a7f5fe39f1e1a4cad4c12f951e5851abf5052afb84dfd1e6c71873c8c
SHA512e1b9b006ddb1ed8a09bcf8ae8afde14cdc917d1c16df4dc2562bc16b49bd578e0be13a1d6e41bfe28b9b274670ab91f48499150b66d938227ea945a21b60a9ad
-
Filesize
2KB
MD55ae581f241619db15c1b44bb5d7f2635
SHA1b7149c1d1e27bbc2455eddbc717116d57bc4850a
SHA2560c6503296e96f292de0a3dc410d6890be585afb0ecddf6b011647455ec663df8
SHA5121d8992851ccbd30917a0c87ab4a9931bffeda0dab878162d50c19e9c2f673e8ea88c30d74d7a3dce8e06a9b36be4f68e7b5a93f5821d20182b0c9cde4ded8373
-
Filesize
71KB
MD5f507f71c2aaf546b111f5d8691696902
SHA1e73f57a2ea9cab88ff2c67e339c281593595a6c0
SHA2568cc9f20880d910caaa751d8ca4d369e821075ff61a6e2a6c31ddd7d658d60457
SHA51253b1f6a8139f00eecfaf5fa2ba4b9895049e603588ce696bbb32d486b877763795c573433790f6a7631f2c5eb7eee9f2b4a1561ce3b354cc29cb03a905d42bdb
-
Filesize
11KB
MD5e00493c8080116b1a864e7f9aaddb3e9
SHA1d47156bd3ac14d8768a92b9ce881b3d03b037dcb
SHA256c79dca4c6cefb6b13691f342e612619e5717654cf81aac0293c2cbaa88ae7cb2
SHA512042338727d0ab9dd20b3019fe882a2826ccabf6f368a422fdcf4980fbddcf77da86842d9b9126a52b7424e76b131b0ead75d3cc31662a729f5e05d97bc81ac98
-
Filesize
96KB
MD531fa54ef522f7ea8b500d841be989cdc
SHA19300584ce4deef3da16510ab90ec421b40b52d79
SHA2561f509545c30633e5ba921c0a65ad3e851c2566e528d0e6784dec0140c27a2656
SHA512aafe6b0ed25409218e5c05647e975df4d033c940bc3ff19ba283c779b8f01e5000cd8f37141bf118539aabbfe3ee40218afd85fe27020126a292815bfdf4e728
-
Filesize
55KB
MD5b565bb688635f1e4971eeecac721ca92
SHA11ece23324d5c25aa6c069622d14fe7d85d48bc45
SHA25654292dd6b9b4ea66fae8efcb75abd6e7970c6c9cd65af2f4641020c26c33fdfe
SHA5122b878cb125a16c497e917f7ce07167a2b56e6b9529f0c653d04fde9493fb5ad6962325c8ec7327e04794467eef792e529d221dd74688d195425f4d856aa23ed2
-
Filesize
59KB
MD5e318fb45490321359c4469cfaf8d5da7
SHA12e3675cfde9f754f09c97c28008831083cffd3a8
SHA25624b834f2abd0472c62dc26cc69bd155f47dc2db80edc8a31b0e09fbfba090994
SHA512d4bcca3f0986edff188326c8c10a1657e2e2efa12573deaccd21c54af2d4cb6802108045ed2d3f4f27845d8fc2e1f160d503d7cc0407deef17a445d80e158aa3