Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/10/2024, 12:55
Static task
static1
Behavioral task
behavioral1
Sample
ScanCopy.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ScanCopy.exe
Resource
win10v2004-20241007-en
General
-
Target
ScanCopy.exe
-
Size
965KB
-
MD5
3ec33d19baef1817ddf9f290d3acdcc6
-
SHA1
a19be8bab1dbf2dec279bc31a081824bbe5c8721
-
SHA256
146e0da72933d8c791b6e472feed882183027ee4a0e38a085a13b5895e3f41c3
-
SHA512
7ef13fb47277d7332b5ec0424ebf141f66cc6de5918713743b1de3baa8274b4d27c16afed77fb0e611694d1cdfe2ebc1e99e57ec95c29b98a101007faff7277d
-
SSDEEP
24576:lMkh5oDiJNMaGuDFJES4xqYyTYaqYzI90W:l/5oDinjpPKqYy5NzIn
Malware Config
Extracted
remcos
RemoteHost
154.216.17.185:5077
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MWSEMG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4636 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ScanCopy.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2992 set thread context of 740 2992 ScanCopy.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScanCopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScanCopy.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4636 powershell.exe 4636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4636 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 740 ScanCopy.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2992 wrote to memory of 4636 2992 ScanCopy.exe 103 PID 2992 wrote to memory of 4636 2992 ScanCopy.exe 103 PID 2992 wrote to memory of 4636 2992 ScanCopy.exe 103 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105 PID 2992 wrote to memory of 740 2992 ScanCopy.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\ScanCopy.exe"C:\Users\Admin\AppData\Local\Temp\ScanCopy.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ScanCopy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\ScanCopy.exe"C:\Users\Admin\AppData\Local\Temp\ScanCopy.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5ade3e91510483c2693c91e8a9a738d88
SHA14f8c2f212dd239962b4bdf4ed38a6c956a7dde48
SHA2564973feaf778d68fd883cff60a51251e1bb6cd3a1f5f89d319e160f7519ed3ed8
SHA5128884e06b98707e10dd8b20d25afe01d404a93fa3b2692587970352dcccd52115d74a1623b5414a86d1075c41a6af16d9bc99e2cfd4c61be0711909c445cff9fe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82