Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 15:44
Static task
static1
Behavioral task
behavioral1
Sample
PCGB2GtVYuBR0mw.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PCGB2GtVYuBR0mw.exe
Resource
win10v2004-20250129-en
General
-
Target
PCGB2GtVYuBR0mw.exe
-
Size
1.2MB
-
MD5
d1badab3929dc92fac9b3f43dc628365
-
SHA1
420d9191c0a061bab1bc48188194386e927b9ee9
-
SHA256
3aa746d45a8db14fb49d2fddd2141a8c41919fd262ef07140f2bb73e77e53147
-
SHA512
705a39ec61f5a995dfce601c5165e7eaa06c628a8a0b53733f142d64707e98a3df9ada4a2737f2d463bd5b5419d2357f3b4fa7763189f7af6f3e55efc0eb73cd
-
SSDEEP
24576:P8SKy7nWMvyCyChKWoOKSJv3Fq911IphddcGQXVjiMBRa4kSvF:1nW2yCyCNoWvV81cy1lioazSv
Malware Config
Extracted
remcos
RemoteHost
tjwpn04kn.localto.net:2247
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
hytg
-
mouse_option
false
-
mutex
Rmc-JD0XH1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1392-115-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4964-114-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/5032-121-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1392-115-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4964-114-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2128 powershell.exe 3752 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation PCGB2GtVYuBR0mw.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4212 set thread context of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 1856 set thread context of 4964 1856 vbc.exe 102 PID 1856 set thread context of 1392 1856 vbc.exe 104 PID 1856 set thread context of 5032 1856 vbc.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PCGB2GtVYuBR0mw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4212 PCGB2GtVYuBR0mw.exe 3752 powershell.exe 2128 powershell.exe 4212 PCGB2GtVYuBR0mw.exe 4212 PCGB2GtVYuBR0mw.exe 4212 PCGB2GtVYuBR0mw.exe 4212 PCGB2GtVYuBR0mw.exe 3752 powershell.exe 2128 powershell.exe 4964 vbc.exe 4964 vbc.exe 5032 vbc.exe 5032 vbc.exe 4964 vbc.exe 4964 vbc.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1856 vbc.exe 1856 vbc.exe 1856 vbc.exe 1856 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4212 PCGB2GtVYuBR0mw.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 5032 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1856 vbc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4212 wrote to memory of 2128 4212 PCGB2GtVYuBR0mw.exe 91 PID 4212 wrote to memory of 2128 4212 PCGB2GtVYuBR0mw.exe 91 PID 4212 wrote to memory of 2128 4212 PCGB2GtVYuBR0mw.exe 91 PID 4212 wrote to memory of 3752 4212 PCGB2GtVYuBR0mw.exe 93 PID 4212 wrote to memory of 3752 4212 PCGB2GtVYuBR0mw.exe 93 PID 4212 wrote to memory of 3752 4212 PCGB2GtVYuBR0mw.exe 93 PID 4212 wrote to memory of 1864 4212 PCGB2GtVYuBR0mw.exe 95 PID 4212 wrote to memory of 1864 4212 PCGB2GtVYuBR0mw.exe 95 PID 4212 wrote to memory of 1864 4212 PCGB2GtVYuBR0mw.exe 95 PID 4212 wrote to memory of 2392 4212 PCGB2GtVYuBR0mw.exe 97 PID 4212 wrote to memory of 2392 4212 PCGB2GtVYuBR0mw.exe 97 PID 4212 wrote to memory of 2392 4212 PCGB2GtVYuBR0mw.exe 97 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 4212 wrote to memory of 1856 4212 PCGB2GtVYuBR0mw.exe 98 PID 1856 wrote to memory of 4964 1856 vbc.exe 102 PID 1856 wrote to memory of 4964 1856 vbc.exe 102 PID 1856 wrote to memory of 4964 1856 vbc.exe 102 PID 1856 wrote to memory of 4964 1856 vbc.exe 102 PID 1856 wrote to memory of 424 1856 vbc.exe 103 PID 1856 wrote to memory of 424 1856 vbc.exe 103 PID 1856 wrote to memory of 424 1856 vbc.exe 103 PID 1856 wrote to memory of 1392 1856 vbc.exe 104 PID 1856 wrote to memory of 1392 1856 vbc.exe 104 PID 1856 wrote to memory of 1392 1856 vbc.exe 104 PID 1856 wrote to memory of 1392 1856 vbc.exe 104 PID 1856 wrote to memory of 5032 1856 vbc.exe 105 PID 1856 wrote to memory of 5032 1856 vbc.exe 105 PID 1856 wrote to memory of 5032 1856 vbc.exe 105 PID 1856 wrote to memory of 5032 1856 vbc.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\PCGB2GtVYuBR0mw.exe"C:\Users\Admin\AppData\Local\Temp\PCGB2GtVYuBR0mw.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PCGB2GtVYuBR0mw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SUbPwEbpBhA.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SUbPwEbpBhA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC7A5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1864
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\nnybpsjaxiemymxawvsblury"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\phduqktclqwraalmnfeunhlhwobq"3⤵PID:424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\phduqktclqwraalmnfeunhlhwobq"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\zjrfqdevzyoelhhqxqzwylgyfukzlau"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD566863654c673c34cd99c6b767cc39950
SHA112cf880114e1dc4d8afdbe296b979ef1371e9d5a
SHA2565a794eb88ab27177710d95f7518c3196b007819a5dad387c15204178586c322a
SHA5120b8d19210adeefc50919680c9ff369675e748a504e3e77ceabbf150cec8ed7d713108fff074d3a3e6fd08d4796da28acf35ba331e8dfa0d96edd808d02236db9
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD57c627e50385a21cc226c5d46fa8811d2
SHA17055d675d047a29c1d89fffd954a1553d83f2971
SHA2561fc625a5c44c631d29ba364c2b4709b23891f057d4a7d3ac0cc1c4e61d76ec1f
SHA51222cece12bb8ac741fc9a553b92bda6bc33ad72334d0654232fa659edfd516882a8f547a417d3c6a7feb9e3b0735fb88dbc8ba62dfedd1b497dbad9baadffc0fa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD52fbd443c784ba69b877ad51b7f90c781
SHA172b348683771b4d8d26320877dae610a1cdaa2a4
SHA256b1fc6c37cc1b8a4e1cd1b485a2ca068f6d7bad07baa25b3f81b515874c11ea28
SHA51208e1aa983a9d29f1839a1a9e85fb1bff572ddadbfa37e733f84f9391a2aa6acb94262ee264b7ecd3a9c80099c0e3d0e614410df002518d886fe3e056b7ec0cac
-
Filesize
1KB
MD5140c3cb6df5d76a12f87025c8d5290f4
SHA11e7a007632e2526c8f10b54c7dd064436cf31248
SHA256b5c07a4da0a8913cb9dbacf4936175ef874b93c5a1f1ac282dee7c0b5df3691d
SHA5129deb729cbe99638b7f1cf029178b1f24355b010468216463ef1a68c29f8cc26524b8b42f7bf1f31c9774a2d9a67a106f1a48e73ee385f8a2a446116874eaec5c