Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
10-02-2025 10:27
Static task
static1
Behavioral task
behavioral1
Sample
fp8N0KDGAqlhmkD.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fp8N0KDGAqlhmkD.exe
Resource
win10v2004-20250207-en
General
-
Target
fp8N0KDGAqlhmkD.exe
-
Size
974KB
-
MD5
2e41d04e9012ed4dcfa86a63175992ac
-
SHA1
4b7c733e464500833e364eca4c493de2b2ced3b0
-
SHA256
3cb79b389e24d9c7cb87e631b41e0cf3a83b18d7205c7808266d9221928294c2
-
SHA512
88356731abf96745bf93fbccb5ca3eac56190b4fd4a5ab16b9932f74080621f27902560a4a9071113b10b0cbc7d0d39449f87573b2f8d4f5a43087b6e0acb5c2
-
SSDEEP
24576:+bYUdN6DuMFPmciYaUQbQKxAUg/u+SycwoYPjlfL:+XdNIuiecX+vsSyqYdL
Malware Config
Extracted
remcos
RemoteHost
tjwpn04kn.localto.net:2247
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
hytg
-
mouse_option
false
-
mutex
Rmc-JD0XH1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4240 powershell.exe 2024 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 29 1760 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation fp8N0KDGAqlhmkD.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 60 set thread context of 4536 60 fp8N0KDGAqlhmkD.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fp8N0KDGAqlhmkD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2484 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 60 fp8N0KDGAqlhmkD.exe 4240 powershell.exe 2024 powershell.exe 60 fp8N0KDGAqlhmkD.exe 4240 powershell.exe 2024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 60 fp8N0KDGAqlhmkD.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4536 vbc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 60 wrote to memory of 4240 60 fp8N0KDGAqlhmkD.exe 91 PID 60 wrote to memory of 4240 60 fp8N0KDGAqlhmkD.exe 91 PID 60 wrote to memory of 4240 60 fp8N0KDGAqlhmkD.exe 91 PID 60 wrote to memory of 2024 60 fp8N0KDGAqlhmkD.exe 93 PID 60 wrote to memory of 2024 60 fp8N0KDGAqlhmkD.exe 93 PID 60 wrote to memory of 2024 60 fp8N0KDGAqlhmkD.exe 93 PID 60 wrote to memory of 2720 60 fp8N0KDGAqlhmkD.exe 95 PID 60 wrote to memory of 2720 60 fp8N0KDGAqlhmkD.exe 95 PID 60 wrote to memory of 2720 60 fp8N0KDGAqlhmkD.exe 95 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97 PID 60 wrote to memory of 4536 60 fp8N0KDGAqlhmkD.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\fp8N0KDGAqlhmkD.exe"C:\Users\Admin\AppData\Local\Temp\fp8N0KDGAqlhmkD.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fp8N0KDGAqlhmkD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QkLFHHdCPdqG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QkLFHHdCPdqG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2390.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4536
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource core1⤵
- System Location Discovery: System Language Discovery
PID:3424
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkE1MzlERDgtNUIwNC00QzMxLTk1QTItNDJGMzE4MDBCRUI1fSIgdXNlcmlkPSJ7NEMxRkVCRTktQTRDRC00N0M2LThENEItN0JFMUJFREU0RTk1fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MDg2RjdFQjYtNDdENS00ODM1LTlGQzAtNDYwNjgyNTIzNjcyfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU1NzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODAxNjUyMzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mjg4MTE4NjM2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2484
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
441KB
MD55f26dbbfb585d6c2f5ee1f3f465d06a6
SHA1e22a5c51812267e22d2442b4f28d32fa0e215350
SHA2560e3c19f0e7bf88fcfb293aa49ab3cd8420cb3c379ec43a8c309a42f6444c1f93
SHA5129022762071f376c5eef41454284f66849452f53ef0c2b9bec6f5fa257ef622cf50c6cff84413c5101bbbb7248618b9c0b54cf0af8e6ea2556c885b70110fa612
-
Filesize
144B
MD5bef4b27d1f9b7b7e40b6e7d7f44bcaa2
SHA1dcea946f7e026543091493675ec74a2cd690d0c1
SHA256623a9d3ced662521b0277f873ea2c00920a0980ec8ca3858483d4ee55065cfdd
SHA5120f126c15e5fdb7fa580d6b5bca325feb7aec1725922f9da802e88cf4cb6c52a44430f7f1c2f4be89c29163e7b9b24582ededab4947231236d113eccf1bb77fa4
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5dad06b078ae9012e0c4a9ea136401269
SHA1f6274c7a5e78543efb5f50fc858684dbe67b16eb
SHA25621876aa4d711aae7498cd4578e87036a0dbed57d552df7118a7ae47d6f99f4d5
SHA5125fb3c5978e74aa5445f47890b5860426133ea26ad1d07a9da565bd445a4f50e28df3d6a3a13974cedc8f6954d0eaf500f7795556755ba967d1c9e2679bc5f285
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51e5cf0b59b1e979d41ed15ca345013af
SHA17b6bb061da9b2f7c1b2bb6fcb7c7c297371f7f3d
SHA256f3fb73a34457308477976a752c0c9c1391fff6a0f0af244454389f4e42eeb9bb
SHA512be5543999eb993c94116d8c8860ab9b6f0f02183fb04271e6c0e5f137a5d7e95d9a039373bdc69fab6e98ad305e1ce1b77d146ee883c1d11a7206cd9389cd37c