Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
B1DA0BD777067CA89B28FC4ADC81A483.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B1DA0BD777067CA89B28FC4ADC81A483.exe
Resource
win10v2004-20241007-en
General
-
Target
B1DA0BD777067CA89B28FC4ADC81A483.exe
-
Size
1.0MB
-
MD5
b1da0bd777067ca89b28fc4adc81a483
-
SHA1
47af480b6704e2c61ae2e24060fbe86d3971c176
-
SHA256
8fd7b8dd8031bba418ae41089854aeba5cf9ee3a171d2cc8db05d95b692b83c8
-
SHA512
68ef2a70ba4f74f69d7bf47d76c92dbcf70261bc64b1569561662afaa90ca5d4119c97e7589cb0d857ad986d2ef3ff334ed02d230a529f79a5c9c8d9e761689f
-
SSDEEP
24576:Mg/fQ/hv309BvUDV2xogQA3O0jO0biPeX+Y5PTwCPiqLa:zAF303vUDESA+0jO0BOY58C5La
Malware Config
Extracted
remcos
RemoteHost
www.caampass.com:5577
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-RPV3M2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4520 powershell.exe 1548 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation B1DA0BD777067CA89B28FC4ADC81A483.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2104 set thread context of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B1DA0BD777067CA89B28FC4ADC81A483.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B1DA0BD777067CA89B28FC4ADC81A483.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 1548 powershell.exe 4520 powershell.exe 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 4520 powershell.exe 1548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3780 B1DA0BD777067CA89B28FC4ADC81A483.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1548 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 100 PID 2104 wrote to memory of 1548 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 100 PID 2104 wrote to memory of 1548 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 100 PID 2104 wrote to memory of 4520 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 102 PID 2104 wrote to memory of 4520 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 102 PID 2104 wrote to memory of 4520 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 102 PID 2104 wrote to memory of 2444 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 104 PID 2104 wrote to memory of 2444 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 104 PID 2104 wrote to memory of 2444 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 104 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106 PID 2104 wrote to memory of 3780 2104 B1DA0BD777067CA89B28FC4ADC81A483.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eJhvEJDc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eJhvEJDc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8C7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"C:\Users\Admin\AppData\Local\Temp\B1DA0BD777067CA89B28FC4ADC81A483.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b300bddf9fffc1da79a6456001da3c26
SHA181041e800af565e996e23af5563604f3322f41c8
SHA256ee3555ee99a5aa710d396d2cfb0a9bd47c7e5fdc30375d25628556b2fdf03cc6
SHA512959dd499c52ff245c846a9d783dd89ea0181f9d2fdbb8e236e800f6a96b064ca538756917af6621a6539212ec8ce357b4473fcdd13d1b59900f0c5c9da63da29
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d08a6379909ff6692fc95ae14dd088e7
SHA1d48373bf726668e9a51c1b2fd26c5527465c9401
SHA256f99617f9c5be4c56845cdeb1329a1c757abf63640422639bfe3bacf71815c451
SHA512fa9d28665b83cd089f12ce0217d3a387245bf49361360cc0de923a6622ae7624f09cbd96b5d68ab853d46c99681c2d774d14d8b736b5252914094de289d0dfb1