Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2025, 06:21
Static task
static1
Behavioral task
behavioral1
Sample
b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe
Resource
win7-20241010-en
General
-
Target
b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe
-
Size
1.0MB
-
MD5
3b38911c23c2a02b9b841c5433c7ec8b
-
SHA1
50178bd43f376142642b89627744db05e48d7d64
-
SHA256
b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56
-
SHA512
dae4c0911dda84f6fdde60caa2d48e18ffd4efd030ba5c41c8fed850911c29aba02d9d5d33119af2c0442a34f55e3d832e60749079ded063dde1ce2b44b6e5c1
-
SSDEEP
24576:raC1DfgFhABaTWJMEcP7+jWOBOBGwEpNn2rs7wsRGhED:OCFtMXPSjWO+S2rwwsXD
Malware Config
Extracted
remcos
FEB 07
fidelity123.zapto.org:9373
103.186.117.61:9373
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-5GYIF0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
latentbot
fidelity123.zapto.org
Signatures
-
Latentbot family
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2196 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 43 1548 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2448 set thread context of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1248 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 2196 powershell.exe 2196 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe Token: SeDebugPrivilege 2196 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4540 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2196 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 92 PID 2448 wrote to memory of 2196 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 92 PID 2448 wrote to memory of 2196 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 92 PID 2448 wrote to memory of 956 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 94 PID 2448 wrote to memory of 956 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 94 PID 2448 wrote to memory of 956 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 94 PID 2448 wrote to memory of 3564 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 96 PID 2448 wrote to memory of 3564 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 96 PID 2448 wrote to memory of 3564 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 96 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97 PID 2448 wrote to memory of 4540 2448 b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe"C:\Users\Admin\AppData\Local\Temp\b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uwacsjwiPZW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uwacsjwiPZW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB7B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe"C:\Users\Admin\AppData\Local\Temp\b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe"2⤵PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe"C:\Users\Admin\AppData\Local\Temp\b89219f349b4d70a5a2388c390fcff2aff6267dfec60887dafbcaf948ff96a56.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4540
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTQ1MjI2MjYwIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1248
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5ecdcfcbc8fde643c92b34474698aa3f1
SHA174732ffa85477bb6b69fb2a838c1a647cbefde77
SHA256800e52adc223ead929d3bdc7a829171edf69f3aecce86f6f2726f033cdf171cf
SHA5126babfb9f1abba8e25ffb68c903b06b9b80e7ed7eb50d4b0912a5a07b5260b0b8cc196a719176fff9fe65b2cd3a1a4cf8b53fcbaf9ca71b917d537a3de0713775
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD553b1923a6b1144d79aa2bcdcce0e87ea
SHA1033ab653375e282572c92a2038da6a3cbd18b509
SHA256977cba041fb871fa940ea0bacb3c316089875670c7dfa877474161dfeeca4adc
SHA51270b996ee9d6aae676c23c6eca6c6f7bf5baf5b0795aecb0293564d80987024913019e623e5896f138ba15a83dee4b80b4c509f16f5ddfd2e53bbe4d10b4db91b