Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 15:23
Static task
static1
Behavioral task
behavioral1
Sample
Receipt-#202431029B3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Receipt-#202431029B3.exe
Resource
win10v2004-20241007-en
General
-
Target
Receipt-#202431029B3.exe
-
Size
1.2MB
-
MD5
152c7485cbeb3bc280d028e065891d6e
-
SHA1
0ddffbb675b4569217ea960b288da13a67801983
-
SHA256
1420ee82c4ec66f06a832f01c43b0aca270fa9990f82f23fb36b899cabe11590
-
SHA512
1dc27627c964b8d39251833e4a97b3c51b334fd9cdc132094082a1ac4cae4a6d97258e04e9b87de929c18340d4af53768fa99469085db777bafb59559b1208b3
-
SSDEEP
24576:dMZMXvpjs+e2azR9jSca2PEt2kWT3GJqhDYRoPd+pT2A:AMfpjs+b2PEfYY+PspT2A
Malware Config
Extracted
remcos
RemoteHost
172.245.244.69:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
JavaRuntime.exe
-
copy_folder
Java
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-I0P1F7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
JavaRuntime
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1628 powershell.exe 3900 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Receipt-#202431029B3.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JavaRuntime.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Receipt-#202431029B3.exe -
Executes dropped EXE 2 IoCs
pid Process 3100 JavaRuntime.exe 5028 JavaRuntime.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" JavaRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" Receipt-#202431029B3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" Receipt-#202431029B3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" JavaRuntime.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4560 set thread context of 1476 4560 Receipt-#202431029B3.exe 91 PID 3100 set thread context of 5028 3100 JavaRuntime.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Receipt-#202431029B3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Receipt-#202431029B3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavaRuntime.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavaRuntime.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings Receipt-#202431029B3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3336 schtasks.exe 2200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3900 powershell.exe 3900 powershell.exe 1628 powershell.exe 1628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3900 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5028 JavaRuntime.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4560 wrote to memory of 3900 4560 Receipt-#202431029B3.exe 87 PID 4560 wrote to memory of 3900 4560 Receipt-#202431029B3.exe 87 PID 4560 wrote to memory of 3900 4560 Receipt-#202431029B3.exe 87 PID 4560 wrote to memory of 2200 4560 Receipt-#202431029B3.exe 89 PID 4560 wrote to memory of 2200 4560 Receipt-#202431029B3.exe 89 PID 4560 wrote to memory of 2200 4560 Receipt-#202431029B3.exe 89 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 4560 wrote to memory of 1476 4560 Receipt-#202431029B3.exe 91 PID 1476 wrote to memory of 1388 1476 Receipt-#202431029B3.exe 92 PID 1476 wrote to memory of 1388 1476 Receipt-#202431029B3.exe 92 PID 1476 wrote to memory of 1388 1476 Receipt-#202431029B3.exe 92 PID 1388 wrote to memory of 4284 1388 WScript.exe 95 PID 1388 wrote to memory of 4284 1388 WScript.exe 95 PID 1388 wrote to memory of 4284 1388 WScript.exe 95 PID 4284 wrote to memory of 3100 4284 cmd.exe 97 PID 4284 wrote to memory of 3100 4284 cmd.exe 97 PID 4284 wrote to memory of 3100 4284 cmd.exe 97 PID 3100 wrote to memory of 1628 3100 JavaRuntime.exe 100 PID 3100 wrote to memory of 1628 3100 JavaRuntime.exe 100 PID 3100 wrote to memory of 1628 3100 JavaRuntime.exe 100 PID 3100 wrote to memory of 3336 3100 JavaRuntime.exe 102 PID 3100 wrote to memory of 3336 3100 JavaRuntime.exe 102 PID 3100 wrote to memory of 3336 3100 JavaRuntime.exe 102 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104 PID 3100 wrote to memory of 5028 3100 JavaRuntime.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EtEJXD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EtEJXD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE80E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Java\JavaRuntime.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\ProgramData\Java\JavaRuntime.exeC:\ProgramData\Java\JavaRuntime.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EtEJXD.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EtEJXD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E00.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3336
-
-
C:\ProgramData\Java\JavaRuntime.exe"C:\ProgramData\Java\JavaRuntime.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5028
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5152c7485cbeb3bc280d028e065891d6e
SHA10ddffbb675b4569217ea960b288da13a67801983
SHA2561420ee82c4ec66f06a832f01c43b0aca270fa9990f82f23fb36b899cabe11590
SHA5121dc27627c964b8d39251833e4a97b3c51b334fd9cdc132094082a1ac4cae4a6d97258e04e9b87de929c18340d4af53768fa99469085db777bafb59559b1208b3
-
Filesize
144B
MD5fd90900478008a926d1fd2814471488d
SHA15f1f38950dfde425eebecd0c134a882a767a6a13
SHA25626a21356f580b3aec9e03fefef40c1b32ed9080273b845bf956d63ebba206de7
SHA512b4237a85f636c2b1dd1675b819a2ffa04910996794fd0773597672c51f37d917d854dcb57aeb439567da33f570005609c1077c10110a8e0d073791aa0c2b339a
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD591f32f37bc0ec5ba6fc0c365ea39c628
SHA1b3ceb3745acfbf3c0102ce8b544a0987f73639d5
SHA256e75b289d7ebd5184339ee8a82d98f60eb2fd94abda7ad8b7bdeb2149254ae14d
SHA512cea0fe2f8fa636c0b25f05c84cea1018518827d6ff89463b8f8fa14affd663bb1a98b8a3a807a4620e8203797940e86c61acf9b413d1528b8e77b86c00949ad3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
392B
MD57935d3c5851b7744eaf93d733908c25c
SHA1d4eea4f1943a84663fa887cea509f2527dc04e49
SHA256bced2446ec2ee988dd2060e4a02be9b7413485da23be0be4e34934827518cb42
SHA51225556efb93a58d6ba43345c1e5f39ba642a90fc1c051c3094e0e70b79d4a9d31221f1f1d9c6b03c59e852cf6a7a27ee2ce8124d885e14dd5ccca89062f0943cc
-
Filesize
1KB
MD515abc7635796b765aa4b4f78187de272
SHA1cfb45c112827b0e644b785e130571942ee72e889
SHA256387fc4265ec9b17e4889ab0c9b1259efc3b581f45d3baae0c10be829da067bd8
SHA512ee6abda64f93440ce12022ea2eba7a8f131fa839c302b5713751f358f7e5bce0d44b1cda2c919f0dd3bf2a2fa4fa3de201d5ee28cb7a0f7efc865ff392d89ea6