Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 06:21
Static task
static1
Behavioral task
behavioral1
Sample
remi.exe
Resource
win7-20240903-en
General
-
Target
remi.exe
-
Size
959KB
-
MD5
b074e2458b987efec69536a58316d5a6
-
SHA1
ffebefa18462d47fc8b82abc9069c9fdd6079da9
-
SHA256
e744e0aa890a2d9b5e6eed8403cb16f6098baee4a0529b1fabc0644ee4ba6b32
-
SHA512
1f76d7ae0558962781b913b765ff6b92b5f03aa511c6be2f206ff17c361052d4b34a37d46e49447a0860586474c3bc656ed34d9d094b605d06a6ebfbcc0a2422
-
SSDEEP
24576:YQm35eXO2xQ7nEP9FsGu0ftQbg665Xp3GuD+XjK:jej2ynElFsGu0fsgD5XpTqXj
Malware Config
Extracted
remcos
Document
45.138.48.25:3333
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
WinUpdate.exe
-
copy_folder
WinUpdate
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%Temp%
-
keylog_crypt
false
-
keylog_file
WinUpdat.dat
-
keylog_flag
false
-
keylog_folder
WinUpdat
-
mouse_option
false
-
mutex
Rmc-E10MWO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2292 powershell.exe 2436 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation remi.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation remi.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WinUpdate.exe -
Executes dropped EXE 3 IoCs
pid Process 2892 WinUpdate.exe 4340 WinUpdate.exe 1000 WinUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-E10MWO = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinUpdate\\WinUpdate.exe\"" remi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-E10MWO = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinUpdate\\WinUpdate.exe\"" WinUpdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3116 set thread context of 4920 3116 remi.exe 98 PID 2892 set thread context of 1000 2892 WinUpdate.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2292 powershell.exe 2292 powershell.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2436 powershell.exe 2436 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1000 WinUpdate.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2892 WinUpdate.exe Token: SeDebugPrivilege 2436 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1000 WinUpdate.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3116 wrote to memory of 2292 3116 remi.exe 96 PID 3116 wrote to memory of 2292 3116 remi.exe 96 PID 3116 wrote to memory of 2292 3116 remi.exe 96 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 3116 wrote to memory of 4920 3116 remi.exe 98 PID 4920 wrote to memory of 2892 4920 remi.exe 99 PID 4920 wrote to memory of 2892 4920 remi.exe 99 PID 4920 wrote to memory of 2892 4920 remi.exe 99 PID 2892 wrote to memory of 2436 2892 WinUpdate.exe 102 PID 2892 wrote to memory of 2436 2892 WinUpdate.exe 102 PID 2892 wrote to memory of 2436 2892 WinUpdate.exe 102 PID 2892 wrote to memory of 4340 2892 WinUpdate.exe 104 PID 2892 wrote to memory of 4340 2892 WinUpdate.exe 104 PID 2892 wrote to memory of 4340 2892 WinUpdate.exe 104 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105 PID 2892 wrote to memory of 1000 2892 WinUpdate.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\remi.exe"C:\Users\Admin\AppData\Local\Temp\remi.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\remi.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\remi.exe"C:\Users\Admin\AppData\Local\Temp\remi.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"4⤵
- Executes dropped EXE
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUpdate\WinUpdate.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c8541165779e17a451d32914ab32164d
SHA1890b80b9b3ddc4cfca2e19c7a8590a1a50821fdd
SHA256b14a856d64fb6101e51ceb597f5fcd35f33ed931f84046450479deb7c1a241be
SHA512012601b3e83c9c22ac72787bfec8f33864990935b396b7638ee3db8458fef5e8887f7fe11b3643895ccde2d3cf889d344d83f365f82b18ccd2456cc46f3b2b6e
-
Filesize
959KB
MD5b074e2458b987efec69536a58316d5a6
SHA1ffebefa18462d47fc8b82abc9069c9fdd6079da9
SHA256e744e0aa890a2d9b5e6eed8403cb16f6098baee4a0529b1fabc0644ee4ba6b32
SHA5121f76d7ae0558962781b913b765ff6b92b5f03aa511c6be2f206ff17c361052d4b34a37d46e49447a0860586474c3bc656ed34d9d094b605d06a6ebfbcc0a2422
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82