Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 00:41
Static task
static1
Behavioral task
behavioral1
Sample
4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe
Resource
win10v2004-20241007-en
General
-
Target
4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe
-
Size
1.3MB
-
MD5
3b921ff1f40f6c6182e84a476152aaf3
-
SHA1
19db03733444cca5868939074c002de3d4b10948
-
SHA256
4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7
-
SHA512
2546f5d93d5e9a87416d880cad06a95275a9c441aef6481f5fd74cba8ecfe45d29c4486f2593f9567d5aa3e3d88eeaaf89b15f26da31f91cf869cfdb303c7ccc
-
SSDEEP
24576:V5ZWs+OZVEWry8AFaxtFyar0HteJyUt/1T7fQlbNW6AVDnSwRC4envs:jZB1G8YYFyaQW/1v4QnSwRC4Uvs
Malware Config
Extracted
remcos
���s�÷d
190.6.65.2:25158
microsoft.bnctechnology.space:36546
microsoft.bnctechnology.space:541
-
audio_folder
?§J?°Û¤ù
-
audio_record_time
5
-
connect_delay
60
-
connect_interval
60
-
copy_file
Virtual.exe
-
copy_folder
Oracle
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%Temp%
-
keylog_crypt
true
-
keylog_file
Microsofts.dat
-
keylog_flag
false
-
keylog_folder
Microsoft
-
mouse_option
false
-
mutex
juyrkrgj-UGC846
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
ºI?
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Lin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\juyrkrgj-UGC846 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Oracle\\Virtual.exe\"" Lin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Virtual.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\juyrkrgj-UGC846 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Oracle\\Virtual.exe\"" Virtual.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Lin.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe -
Executes dropped EXE 3 IoCs
pid Process 3272 login.exe 2572 Lin.exe 4496 Virtual.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juyrkrgj-UGC846 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Oracle\\Virtual.exe\"" Lin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\juyrkrgj-UGC846 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Oracle\\Virtual.exe\"" Lin.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juyrkrgj-UGC846 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Oracle\\Virtual.exe\"" Virtual.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\juyrkrgj-UGC846 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Oracle\\Virtual.exe\"" Virtual.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4496 set thread context of 2996 4496 Virtual.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language login.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Virtual.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Lin.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4496 Virtual.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3272 login.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3272 login.exe 3272 login.exe 3272 login.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2512 wrote to memory of 3272 2512 4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe 85 PID 2512 wrote to memory of 3272 2512 4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe 85 PID 2512 wrote to memory of 3272 2512 4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe 85 PID 2512 wrote to memory of 2572 2512 4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe 87 PID 2512 wrote to memory of 2572 2512 4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe 87 PID 2512 wrote to memory of 2572 2512 4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe 87 PID 2572 wrote to memory of 4496 2572 Lin.exe 88 PID 2572 wrote to memory of 4496 2572 Lin.exe 88 PID 2572 wrote to memory of 4496 2572 Lin.exe 88 PID 4496 wrote to memory of 2996 4496 Virtual.exe 89 PID 4496 wrote to memory of 2996 4496 Virtual.exe 89 PID 4496 wrote to memory of 2996 4496 Virtual.exe 89 PID 4496 wrote to memory of 2996 4496 Virtual.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe"C:\Users\Admin\AppData\Local\Temp\4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\login.exe"C:\Users\Admin\AppData\Local\Temp\login.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3272
-
-
C:\Users\Admin\AppData\Local\Temp\Lin.exe"C:\Users\Admin\AppData\Local\Temp\Lin.exe"2⤵
- Adds policy Run key to start application
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\Oracle\Virtual.exe"C:\Users\Admin\AppData\Local\Temp\Oracle\Virtual.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵PID:2996
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD587ba961523f14b4cd25dfc6a96c1fa8c
SHA188b195f9d4934b170c9ccaa912b3efb362e7cb18
SHA2562b3b023ebdc553863c84edb66c969da68fb5e505a203224ac72855d7359aae30
SHA512be7e65d25525dcea8a871db7a2bc08a45723cd69bf6b292ceb5f751079d64a0e3b19f657f6963f0e8d80ae9a13e981693130699f43b045c4d2da15a86dfa3b17
-
Filesize
246B
MD5082d28cdce942516e1963ca567e6a3df
SHA17d7ade0680de6d8c0fcec3f8d24884744047667a
SHA2568bd3c2a4d886b093b425cf9cecf87b11cca89258939e806c6dbd2e36cb679082
SHA512c46994a59568d9d056360358e70423874bc21bee6d86b4a0851a468889e21e56b765759266ba63f183490ded53b6a6499468ece22f3465c3a74ea742bed0aa6a
-
Filesize
968KB
MD52921d9fd9cb1b5fd59534d0a6423bb07
SHA180c39f75e6385d49162302e8bd78d91acefda14f
SHA2562494294241bafe261e88d3ac7345ebe4fc985968ef3294b41f0cfc5855b89df3
SHA5125e49de0ad5315c3489e5c8c8523b378d00be8f74c94ff9e7d73392a480fa4deaa2c75b65749506b1640e555afc666405e5da07f27e94cde3fe64ff230c2d673c