Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe
Resource
win7-20240903-en
General
-
Target
8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe
-
Size
769KB
-
MD5
936079e96cd90d0029f53f772370a11d
-
SHA1
daeb253c32cdc076b4e42b8e51eda74ee9865639
-
SHA256
e25e7e373276c2ee56849be99f4a14a420fc85ad8d35ee13c2a3574524090af3
-
SHA512
4df164c42b1a09a6375438d13d04f5ee7a3fa0fc0aa43eb92dc602e1597fb28a31a3a62d99cce4d252fb2e88aa98cd29413073f1613630d8d86870d95f027361
-
SSDEEP
24576:SMwhYwlRZjfxAyExC8Zx0PARxFWfcFqal/F4X5ZiN:SMwhNlR5xAFZq+WfQiX5u
Malware Config
Extracted
remcos
.9.24
moniepont.dynamic-dns.net:3791
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-BPYLMJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4464 powershell.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 22 3256 msiexec.exe 25 3256 msiexec.exe 39 3256 msiexec.exe 44 3256 msiexec.exe 51 3256 msiexec.exe 53 3256 msiexec.exe 54 3256 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3256 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4464 powershell.exe 3256 msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\genfortolkende.ini 8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Kdebrker\Sttteforeningen.man 8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4464 powershell.exe Token: SeIncreaseQuotaPrivilege 4464 powershell.exe Token: SeSecurityPrivilege 4464 powershell.exe Token: SeTakeOwnershipPrivilege 4464 powershell.exe Token: SeLoadDriverPrivilege 4464 powershell.exe Token: SeSystemProfilePrivilege 4464 powershell.exe Token: SeSystemtimePrivilege 4464 powershell.exe Token: SeProfSingleProcessPrivilege 4464 powershell.exe Token: SeIncBasePriorityPrivilege 4464 powershell.exe Token: SeCreatePagefilePrivilege 4464 powershell.exe Token: SeBackupPrivilege 4464 powershell.exe Token: SeRestorePrivilege 4464 powershell.exe Token: SeShutdownPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeSystemEnvironmentPrivilege 4464 powershell.exe Token: SeRemoteShutdownPrivilege 4464 powershell.exe Token: SeUndockPrivilege 4464 powershell.exe Token: SeManageVolumePrivilege 4464 powershell.exe Token: 33 4464 powershell.exe Token: 34 4464 powershell.exe Token: 35 4464 powershell.exe Token: 36 4464 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3936 wrote to memory of 4464 3936 8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe 84 PID 3936 wrote to memory of 4464 3936 8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe 84 PID 3936 wrote to memory of 4464 3936 8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe 84 PID 4464 wrote to memory of 3256 4464 powershell.exe 98 PID 4464 wrote to memory of 3256 4464 powershell.exe 98 PID 4464 wrote to memory of 3256 4464 powershell.exe 98 PID 4464 wrote to memory of 3256 4464 powershell.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe"C:\Users\Admin\AppData\Local\Temp\8b1fcad83099e1daf3accdb39f68a0bd696b053aadc8472e9008fd027a390404.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Linenette=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Tanagridae.Und';$Istandsat=$Linenette.SubString(56161,3);.$Istandsat($Linenette)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54KB
MD55cdf5b58154999b80a32463e8a0f0c22
SHA103b1039573b18a3b4041b976b35116bbadf9975b
SHA256a288fd3f4f312e6764564eea8fe56bdd1abcbfc4c995e2c2c5d0d784bc8f08da
SHA5124ee3143f95ea7e412e4aa686d6b7da42af52203551f9bec46f252cba19f6ff030a3c3fd2170ae7f7fe6ebac8163df6a226a113106d57b6b090b507b8110808c9
-
Filesize
308KB
MD55b9522442ca42d48c03132b46cffce3f
SHA1a0d5f91f3fdc3e660e5513e0b51e7b5ef18b49b9
SHA256d33a6d69c2c7cd45b0289c802f47302ca9b6af9a98efa1522abbf62f9d089679
SHA5121977cde279e0a9668ecfbf17b26a0b858d98b2c3591a339dabdd5c966519365fea465f193d2e8267ef35a5bde0ee98ab53b4d55ef2ed8a6641b53b631ed74c29
-
Filesize
1KB
MD51e1bef69f6339ea740335ecfb0cd1b61
SHA13279a04e17a07bb927a5cd371179e7dce3dc8df6
SHA25678848c5cfe3a4af9dd67afde510b7ba4cfc9c3051e23a96daf1c8869f335d61d
SHA512fbfe13937a82109a82d8f3a0d2a703171028440ad48cdeb4941c411d0c94b0f2d1de9f1080ae7b76a1d5d754716753588e89bad764e244217959fb703b7b1809