Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 00:49
Static task
static1
Behavioral task
behavioral1
Sample
Iwfifvwzd4.exe
Resource
win7-20240903-en
General
-
Target
Iwfifvwzd4.exe
-
Size
395KB
-
MD5
c942e578f5449ab92e720f47f2cbbb8f
-
SHA1
460cdca7556f9ee5dc5492096b21c997a3d1a819
-
SHA256
84f6968bec673a61d9408dd7a9dc1bf38be61c947078887d27d09210792f5eee
-
SHA512
262f5cd85d2e1ed6266937e9fd64207f3266a6dc05c75599cc19f845fed7aa56e5314204955649dea0798b49571093394d296eca5bfe002cdd2451e8213d6991
-
SSDEEP
6144:h4MUo9SMQq3NB3cgT0YAOjVmiV13wYi/4TG:nS+3b4EmiTjigT
Malware Config
Extracted
remcos
2.7.2 Pro
Lime
latua.nsupdate.info:7722
fanta.nsupdate.info:7722
coke.nsupdate.info:7722
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
renovatedds-E7QW6H
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Remcos family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3376 set thread context of 2024 3376 Iwfifvwzd4.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Iwfifvwzd4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3376 Iwfifvwzd4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2024 Iwfifvwzd4.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83 PID 3376 wrote to memory of 2024 3376 Iwfifvwzd4.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Iwfifvwzd4.exe"C:\Users\Admin\AppData\Local\Temp\Iwfifvwzd4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\Iwfifvwzd4.exe"C:\Users\Admin\AppData\Local\Temp\Iwfifvwzd4.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74B
MD5dc823592eacca133ddd6cf6a963df0b9
SHA1b3fc517b5e8e6646a70132e37396a89dc33a9745
SHA256d9fc29c14082f3fbcca0879eab3cce2d11beb33fbcf1bbaf88394ca2df4d2b00
SHA5127261b40bffef763155c6ecf6b6bd05b913b0ef6b3f579ab33e26ac79e2a0b7408d1c3d15524b51be6954d7f177fff9e170c9c04640e7228070aa909fb423c5bd