Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
Receipt-#202431029B3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Receipt-#202431029B3.exe
Resource
win10v2004-20241007-en
General
-
Target
Receipt-#202431029B3.exe
-
Size
1.2MB
-
MD5
152c7485cbeb3bc280d028e065891d6e
-
SHA1
0ddffbb675b4569217ea960b288da13a67801983
-
SHA256
1420ee82c4ec66f06a832f01c43b0aca270fa9990f82f23fb36b899cabe11590
-
SHA512
1dc27627c964b8d39251833e4a97b3c51b334fd9cdc132094082a1ac4cae4a6d97258e04e9b87de929c18340d4af53768fa99469085db777bafb59559b1208b3
-
SSDEEP
24576:dMZMXvpjs+e2azR9jSca2PEt2kWT3GJqhDYRoPd+pT2A:AMfpjs+b2PEfYY+PspT2A
Malware Config
Extracted
remcos
RemoteHost
172.245.244.69:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
JavaRuntime.exe
-
copy_folder
Java
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-I0P1F7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
JavaRuntime
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1896 powershell.exe 4944 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Receipt-#202431029B3.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Receipt-#202431029B3.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JavaRuntime.exe -
Executes dropped EXE 2 IoCs
pid Process 2328 JavaRuntime.exe 1420 JavaRuntime.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" Receipt-#202431029B3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" Receipt-#202431029B3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" JavaRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaRuntime = "\"C:\\ProgramData\\Java\\JavaRuntime.exe\"" JavaRuntime.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1728 set thread context of 4580 1728 Receipt-#202431029B3.exe 93 PID 2328 set thread context of 1420 2328 JavaRuntime.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavaRuntime.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Receipt-#202431029B3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Receipt-#202431029B3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavaRuntime.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings Receipt-#202431029B3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2172 schtasks.exe 3944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1896 powershell.exe 1896 powershell.exe 4944 powershell.exe 4944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1420 JavaRuntime.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1896 1728 Receipt-#202431029B3.exe 89 PID 1728 wrote to memory of 1896 1728 Receipt-#202431029B3.exe 89 PID 1728 wrote to memory of 1896 1728 Receipt-#202431029B3.exe 89 PID 1728 wrote to memory of 2172 1728 Receipt-#202431029B3.exe 91 PID 1728 wrote to memory of 2172 1728 Receipt-#202431029B3.exe 91 PID 1728 wrote to memory of 2172 1728 Receipt-#202431029B3.exe 91 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 1728 wrote to memory of 4580 1728 Receipt-#202431029B3.exe 93 PID 4580 wrote to memory of 3056 4580 Receipt-#202431029B3.exe 94 PID 4580 wrote to memory of 3056 4580 Receipt-#202431029B3.exe 94 PID 4580 wrote to memory of 3056 4580 Receipt-#202431029B3.exe 94 PID 3056 wrote to memory of 4804 3056 WScript.exe 95 PID 3056 wrote to memory of 4804 3056 WScript.exe 95 PID 3056 wrote to memory of 4804 3056 WScript.exe 95 PID 4804 wrote to memory of 2328 4804 cmd.exe 97 PID 4804 wrote to memory of 2328 4804 cmd.exe 97 PID 4804 wrote to memory of 2328 4804 cmd.exe 97 PID 2328 wrote to memory of 4944 2328 JavaRuntime.exe 100 PID 2328 wrote to memory of 4944 2328 JavaRuntime.exe 100 PID 2328 wrote to memory of 4944 2328 JavaRuntime.exe 100 PID 2328 wrote to memory of 3944 2328 JavaRuntime.exe 102 PID 2328 wrote to memory of 3944 2328 JavaRuntime.exe 102 PID 2328 wrote to memory of 3944 2328 JavaRuntime.exe 102 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104 PID 2328 wrote to memory of 1420 2328 JavaRuntime.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EtEJXD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EtEJXD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF915.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"C:\Users\Admin\AppData\Local\Temp\Receipt-#202431029B3.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Java\JavaRuntime.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\ProgramData\Java\JavaRuntime.exeC:\ProgramData\Java\JavaRuntime.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EtEJXD.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EtEJXD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3E1D.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3944
-
-
C:\ProgramData\Java\JavaRuntime.exe"C:\ProgramData\Java\JavaRuntime.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1420
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5152c7485cbeb3bc280d028e065891d6e
SHA10ddffbb675b4569217ea960b288da13a67801983
SHA2561420ee82c4ec66f06a832f01c43b0aca270fa9990f82f23fb36b899cabe11590
SHA5121dc27627c964b8d39251833e4a97b3c51b334fd9cdc132094082a1ac4cae4a6d97258e04e9b87de929c18340d4af53768fa99469085db777bafb59559b1208b3
-
Filesize
144B
MD5aee4db1966ea2fc7a81c92f1ba6debca
SHA17e31168a0681e22e16a8afc461536a4da61dec95
SHA2567d30c6627471076cdfdc0bee2ab75ac540dfac5684d543223117d0a8bbdf05b4
SHA512ebfb3bfcd2bcd6833171b5674020be20b457f00032e3f78af2d71181db3ec5b921d0db2f7a74bcede2a2fbb08eb98ae0b65f2b45a936745d36a345d1c0e353cb
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5acf43c766647820a39c3936b57e17caf
SHA17bb86869e7be85f480f3e3b3fbc7776aa3582065
SHA256b1925a65540780009b32de4329e60422fb582f47fb4957776340c02dcac3bc2f
SHA5121201a7ee713a326fe568631f6d0356c0b571f496904795e95ae37c21cea2203bc50942f84567adc2ff8abae712d915154e727adda0851a90d3e6017aa7d7e4e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
392B
MD57935d3c5851b7744eaf93d733908c25c
SHA1d4eea4f1943a84663fa887cea509f2527dc04e49
SHA256bced2446ec2ee988dd2060e4a02be9b7413485da23be0be4e34934827518cb42
SHA51225556efb93a58d6ba43345c1e5f39ba642a90fc1c051c3094e0e70b79d4a9d31221f1f1d9c6b03c59e852cf6a7a27ee2ce8124d885e14dd5ccca89062f0943cc
-
Filesize
1KB
MD516616403443c4667e75152afe21e5a55
SHA1a84cbdf92b33ed69947a9827713d088bede2e69b
SHA25622899af7690a490dcbc35d1db724304bec62aaea02fe570c12982b4f714b2f72
SHA512e1bbc934e44d402e1db54d851c7cc1675e0d8154d1052ff5681b5170fd702f47b876a72bdf008db4b5c37b044a6e3c8c70984764d2c683c5de62c880d3fedac0