Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 18:33
Static task
static1
Behavioral task
behavioral1
Sample
vwfGI75DCjPX5gK.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
vwfGI75DCjPX5gK.exe
Resource
win10v2004-20250129-en
General
-
Target
vwfGI75DCjPX5gK.exe
-
Size
1.1MB
-
MD5
1692cdb5ee56b3f17e1aa1514c8dd3e8
-
SHA1
6323c53db834380949ec820c2964bbe079662ad4
-
SHA256
0ee949c974ffb77c9c61400f423355b9670d0b5918a85331bb34b15fa6a1d20b
-
SHA512
48844ff2e284010c2f33d8a1837413766d16b6cbf5d3b24035ded467c8ca4313be3db0a42e5a8c680d8d198e2ea6782067df502d9e465e19aa07fa58bf5914ee
-
SSDEEP
24576:BAorweYxrXqa1dNMQd+TtnSXYv+Nd+Vp3obdg3vb6u:BvwFX91zMhTtnJmH+zobdS6u
Malware Config
Extracted
remcos
RemoteHost
tjwpn04kn.localto.net:2247
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
hytg
-
mouse_option
false
-
mutex
Rmc-JD0XH1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2428-109-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1224-115-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1576-108-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2428-109-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1576-108-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4912 powershell.exe 4184 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation vwfGI75DCjPX5gK.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1740 set thread context of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 3936 set thread context of 1576 3936 vbc.exe 97 PID 3936 set thread context of 2428 3936 vbc.exe 99 PID 3936 set thread context of 1224 3936 vbc.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vwfGI75DCjPX5gK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1740 vwfGI75DCjPX5gK.exe 4912 powershell.exe 4184 powershell.exe 1740 vwfGI75DCjPX5gK.exe 1740 vwfGI75DCjPX5gK.exe 1740 vwfGI75DCjPX5gK.exe 1740 vwfGI75DCjPX5gK.exe 4184 powershell.exe 4912 powershell.exe 1576 vbc.exe 1576 vbc.exe 1576 vbc.exe 1576 vbc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1740 vwfGI75DCjPX5gK.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 1224 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3936 vbc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1740 wrote to memory of 4912 1740 vwfGI75DCjPX5gK.exe 89 PID 1740 wrote to memory of 4912 1740 vwfGI75DCjPX5gK.exe 89 PID 1740 wrote to memory of 4912 1740 vwfGI75DCjPX5gK.exe 89 PID 1740 wrote to memory of 4184 1740 vwfGI75DCjPX5gK.exe 91 PID 1740 wrote to memory of 4184 1740 vwfGI75DCjPX5gK.exe 91 PID 1740 wrote to memory of 4184 1740 vwfGI75DCjPX5gK.exe 91 PID 1740 wrote to memory of 3088 1740 vwfGI75DCjPX5gK.exe 93 PID 1740 wrote to memory of 3088 1740 vwfGI75DCjPX5gK.exe 93 PID 1740 wrote to memory of 3088 1740 vwfGI75DCjPX5gK.exe 93 PID 1740 wrote to memory of 3556 1740 vwfGI75DCjPX5gK.exe 95 PID 1740 wrote to memory of 3556 1740 vwfGI75DCjPX5gK.exe 95 PID 1740 wrote to memory of 3556 1740 vwfGI75DCjPX5gK.exe 95 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 1740 wrote to memory of 3936 1740 vwfGI75DCjPX5gK.exe 96 PID 3936 wrote to memory of 1576 3936 vbc.exe 97 PID 3936 wrote to memory of 1576 3936 vbc.exe 97 PID 3936 wrote to memory of 1576 3936 vbc.exe 97 PID 3936 wrote to memory of 1576 3936 vbc.exe 97 PID 3936 wrote to memory of 4336 3936 vbc.exe 98 PID 3936 wrote to memory of 4336 3936 vbc.exe 98 PID 3936 wrote to memory of 4336 3936 vbc.exe 98 PID 3936 wrote to memory of 2428 3936 vbc.exe 99 PID 3936 wrote to memory of 2428 3936 vbc.exe 99 PID 3936 wrote to memory of 2428 3936 vbc.exe 99 PID 3936 wrote to memory of 2428 3936 vbc.exe 99 PID 3936 wrote to memory of 4836 3936 vbc.exe 100 PID 3936 wrote to memory of 4836 3936 vbc.exe 100 PID 3936 wrote to memory of 4836 3936 vbc.exe 100 PID 3936 wrote to memory of 1224 3936 vbc.exe 101 PID 3936 wrote to memory of 1224 3936 vbc.exe 101 PID 3936 wrote to memory of 1224 3936 vbc.exe 101 PID 3936 wrote to memory of 1224 3936 vbc.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\vwfGI75DCjPX5gK.exe"C:\Users\Admin\AppData\Local\Temp\vwfGI75DCjPX5gK.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vwfGI75DCjPX5gK.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ECbBoeJPQbIy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ECbBoeJPQbIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD205.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\iksojynkv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\lmfzkqferovp"3⤵PID:4336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\lmfzkqferovp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\vgkrliqffwnupnq"3⤵PID:4836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\vgkrliqffwnupnq"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52f46cfd13c86fa732d5fe2c26d35332d
SHA1df9fdef51c8a520709f49ba91a467bdeb613fa3d
SHA2560fcb7124803ad8932cd701ebaa0ece377315d3f6afa59a7414bc83ce455faa15
SHA5124a6186dbd4b62439983ac67f23d6d1dafa1d17e13bd0b143dc060c7d3c5e8f09051c0888ff781a11afb82099a119216db71c7f0a3b529d67228f35300453b42c
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD555217b59ebbd4cf54674c401c0f38a59
SHA1c611834973d774440a2f15c263189aff53ec5e57
SHA256f4ba246f6f667b7b947a7af874bbac95af15368a494e834f34ee1e75abe05908
SHA5120be44be42cb63e5650c22bda12ef4027b7163a07a34ed2df67177c9a449f6f36898f2783a41265301cc272e8a71df374a019ae7175bda51656204211def08a00
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD57ee436e0deb0559f4fd96c619dba6546
SHA1e0d9ac1e6effd881b792388ef5627dac43019d1c
SHA256fd4f747a1dcecfe9d88b8b0fe99f6a68595c916c4694ef4a0cd66652804c365c
SHA512a2721c8a2df0d73d7523691d7bb2c5d9f1e14a7647b191aea1aa1bea62e98c858077272c3800b23e4d4558f316f6acf4f3f5f2e179d7cdb78b80978808658302
-
Filesize
1KB
MD57da6d08bf7d1b78bea2ba6597231ded8
SHA1c22166fcf045f18a584a3c9ea59d1017cdb68df9
SHA256fd0618f936a16ee6f705ff9b27a560b1e29ee7359abe7ddbdb1f8fabe9066e17
SHA5129e3254daff7dd6a158a9b9989c3b8776e4c03ea3461078c087bfef675e1c37ce7ae854f90cf0a025453bb8714d1f51f769cbe771ea529b3c3dca533fcf692251