Analysis
-
max time kernel
168s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 08:31
Static task
static1
Behavioral task
behavioral1
Sample
baf27b1b589493b321327ad405860cfa.PDF.js
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
baf27b1b589493b321327ad405860cfa.PDF.js
Resource
win10v2004-20220812-en
General
-
Target
baf27b1b589493b321327ad405860cfa.PDF.js
-
Size
854KB
-
MD5
b95f5a006ab0d3005e759dac083f05bf
-
SHA1
9d59fb8f939cb75ad7cfb5b2305becbf2f2faa3b
-
SHA256
5ae79021c1b884a698e1e18800c12bc63fb4a0211191d13dd63a0b83bd288834
-
SHA512
4fa570b248361ceb0439e7e6d1b8694a4a9f41da1cf7c6f9a4682f6b0350fc036410fa087396e0c067781f36ee9865b41837b2dfc31077ca085c143b71132f63
-
SSDEEP
12288:hd7rWxNU+xsAXb04bURgKtWmez1i+xL8Z7ENZQHHNe9LEhHXxGZe6M3kRM:bsLGPtWt1GGE5
Malware Config
Extracted
remcos
RemoteHost
84.21.172.33:5763
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
uac.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-AG7QM3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Processes:
reg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2316-156-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1604-157-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1604-158-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2116-155-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2316-156-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1604-157-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1604-158-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Blocklisted process makes network request 6 IoCs
Processes:
wscript.exeflow pid process 5 4736 wscript.exe 23 4736 wscript.exe 51 4736 wscript.exe 60 4736 wscript.exe 64 4736 wscript.exe 78 4736 wscript.exe -
Executes dropped EXE 5 IoCs
Processes:
remcos_a.exeuac.exeuac.exeuac.exeuac.exepid process 4240 remcos_a.exe 224 uac.exe 1604 uac.exe 2316 uac.exe 2116 uac.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exeremcos_a.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation remcos_a.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LVHNGQKglC.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LVHNGQKglC.js wscript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
uac.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts uac.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
uac.exeremcos_a.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ uac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\uac.exe\"" uac.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos_a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\uac.exe\"" remcos_a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ remcos_a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\uac.exe\"" remcos_a.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ uac.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\uac.exe\"" uac.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
uac.exedescription pid process target process PID 224 set thread context of 3824 224 uac.exe svchost.exe PID 224 set thread context of 1604 224 uac.exe uac.exe PID 224 set thread context of 2316 224 uac.exe uac.exe PID 224 set thread context of 2116 224 uac.exe uac.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
remcos_a.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings remcos_a.exe -
Modifies registry key 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
uac.exeuac.exepid process 1604 uac.exe 1604 uac.exe 2116 uac.exe 2116 uac.exe 1604 uac.exe 1604 uac.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
uac.exepid process 224 uac.exe 224 uac.exe 224 uac.exe 224 uac.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
uac.exedescription pid process Token: SeDebugPrivilege 2116 uac.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
wscript.exeremcos_a.execmd.exeWScript.execmd.exeuac.execmd.exedescription pid process target process PID 4876 wrote to memory of 4736 4876 wscript.exe wscript.exe PID 4876 wrote to memory of 4736 4876 wscript.exe wscript.exe PID 4876 wrote to memory of 4240 4876 wscript.exe remcos_a.exe PID 4876 wrote to memory of 4240 4876 wscript.exe remcos_a.exe PID 4876 wrote to memory of 4240 4876 wscript.exe remcos_a.exe PID 4240 wrote to memory of 4988 4240 remcos_a.exe cmd.exe PID 4240 wrote to memory of 4988 4240 remcos_a.exe cmd.exe PID 4240 wrote to memory of 4988 4240 remcos_a.exe cmd.exe PID 4988 wrote to memory of 1888 4988 cmd.exe reg.exe PID 4988 wrote to memory of 1888 4988 cmd.exe reg.exe PID 4988 wrote to memory of 1888 4988 cmd.exe reg.exe PID 4240 wrote to memory of 2324 4240 remcos_a.exe WScript.exe PID 4240 wrote to memory of 2324 4240 remcos_a.exe WScript.exe PID 4240 wrote to memory of 2324 4240 remcos_a.exe WScript.exe PID 2324 wrote to memory of 4200 2324 WScript.exe cmd.exe PID 2324 wrote to memory of 4200 2324 WScript.exe cmd.exe PID 2324 wrote to memory of 4200 2324 WScript.exe cmd.exe PID 4200 wrote to memory of 224 4200 cmd.exe uac.exe PID 4200 wrote to memory of 224 4200 cmd.exe uac.exe PID 4200 wrote to memory of 224 4200 cmd.exe uac.exe PID 224 wrote to memory of 1556 224 uac.exe cmd.exe PID 224 wrote to memory of 1556 224 uac.exe cmd.exe PID 224 wrote to memory of 1556 224 uac.exe cmd.exe PID 224 wrote to memory of 3824 224 uac.exe svchost.exe PID 224 wrote to memory of 3824 224 uac.exe svchost.exe PID 224 wrote to memory of 3824 224 uac.exe svchost.exe PID 224 wrote to memory of 3824 224 uac.exe svchost.exe PID 1556 wrote to memory of 1236 1556 cmd.exe reg.exe PID 1556 wrote to memory of 1236 1556 cmd.exe reg.exe PID 1556 wrote to memory of 1236 1556 cmd.exe reg.exe PID 224 wrote to memory of 1604 224 uac.exe uac.exe PID 224 wrote to memory of 1604 224 uac.exe uac.exe PID 224 wrote to memory of 1604 224 uac.exe uac.exe PID 224 wrote to memory of 2316 224 uac.exe uac.exe PID 224 wrote to memory of 2316 224 uac.exe uac.exe PID 224 wrote to memory of 2316 224 uac.exe uac.exe PID 224 wrote to memory of 2116 224 uac.exe uac.exe PID 224 wrote to memory of 2116 224 uac.exe uac.exe PID 224 wrote to memory of 2116 224 uac.exe uac.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\baf27b1b589493b321327ad405860cfa.PDF.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\LVHNGQKglC.js"2⤵
- Blocklisted process makes network request
- Drops startup file
PID:4736
-
-
C:\Users\Admin\AppData\Roaming\remcos_a.exe"C:\Users\Admin\AppData\Roaming\remcos_a.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:1888
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bhzmuytbwrdohxlhggwurlayeelfewqvn.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\uac.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\ProgramData\Remcos\uac.exeC:\ProgramData\Remcos\uac.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- Modifies registry key
PID:1236
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe6⤵PID:3824
-
-
C:\ProgramData\Remcos\uac.exeC:\ProgramData\Remcos\uac.exe /stext "C:\Users\Admin\AppData\Local\Temp\npztvevqhauncmsohtxgarcxvdpqkd"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1604
-
-
C:\ProgramData\Remcos\uac.exeC:\ProgramData\Remcos\uac.exe /stext "C:\Users\Admin\AppData\Local\Temp\pjelwwfkvimreahsqdjhlexgekzzlozhv"6⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:2316
-
-
C:\ProgramData\Remcos\uac.exeC:\ProgramData\Remcos\uac.exe /stext "C:\Users\Admin\AppData\Local\Temp\aljex"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
470KB
MD5d7eda792cc905481af5f73aa23dcfbcb
SHA124bacf412ca6befbaf27703019ab3aafa0e52596
SHA256da59632417e4b72af2be17400c9f5cbbc8207542de1781ab5f69657d2c85f108
SHA5120891b69a550e5a8daf48be8c2eb2e47eac092e564d696d8fb83103ee2c4efa358c9069ac22635d971f4e23fa3f3dab33ff261fd14bfe9ed9ad83f4c2588f56da
-
Filesize
470KB
MD5d7eda792cc905481af5f73aa23dcfbcb
SHA124bacf412ca6befbaf27703019ab3aafa0e52596
SHA256da59632417e4b72af2be17400c9f5cbbc8207542de1781ab5f69657d2c85f108
SHA5120891b69a550e5a8daf48be8c2eb2e47eac092e564d696d8fb83103ee2c4efa358c9069ac22635d971f4e23fa3f3dab33ff261fd14bfe9ed9ad83f4c2588f56da
-
Filesize
470KB
MD5d7eda792cc905481af5f73aa23dcfbcb
SHA124bacf412ca6befbaf27703019ab3aafa0e52596
SHA256da59632417e4b72af2be17400c9f5cbbc8207542de1781ab5f69657d2c85f108
SHA5120891b69a550e5a8daf48be8c2eb2e47eac092e564d696d8fb83103ee2c4efa358c9069ac22635d971f4e23fa3f3dab33ff261fd14bfe9ed9ad83f4c2588f56da
-
Filesize
470KB
MD5d7eda792cc905481af5f73aa23dcfbcb
SHA124bacf412ca6befbaf27703019ab3aafa0e52596
SHA256da59632417e4b72af2be17400c9f5cbbc8207542de1781ab5f69657d2c85f108
SHA5120891b69a550e5a8daf48be8c2eb2e47eac092e564d696d8fb83103ee2c4efa358c9069ac22635d971f4e23fa3f3dab33ff261fd14bfe9ed9ad83f4c2588f56da
-
Filesize
470KB
MD5d7eda792cc905481af5f73aa23dcfbcb
SHA124bacf412ca6befbaf27703019ab3aafa0e52596
SHA256da59632417e4b72af2be17400c9f5cbbc8207542de1781ab5f69657d2c85f108
SHA5120891b69a550e5a8daf48be8c2eb2e47eac092e564d696d8fb83103ee2c4efa358c9069ac22635d971f4e23fa3f3dab33ff261fd14bfe9ed9ad83f4c2588f56da
-
Filesize
380B
MD57b8772bb10bd0b5381f26c961f6d2768
SHA1ad8bdcb8251394e87f5599abdb0bc2334f65eb12
SHA2560bb9b2e1d903edf86f15874531f3ceea186e953ab8f8489ecd601fd7eac5b457
SHA512bff73e04eb175c741a733c48a3bb38821d26d470e9b25ee0c18b1b7d0ccf850d57a9cee94843016c78e17f6859ca86dd6b4ea59296ed7b0022d7cf915a743a75
-
Filesize
4KB
MD507c14121728256ad56b1ef039a28e4a6
SHA10f39e1e02cd5e2b1b22d9e5470757ae13fe96738
SHA2568d46702077d776b04085cbe5ce2f0e5971595ea4e11b025a215c4379e7fc18f8
SHA51203d9113095e7b6143c4f99b131462fa451a9c2d7e841461603dace64bd6d525cb63d074384d2b3ff285a7183116f1715138beeb756fced9a6b1ad6fde36d4789
-
Filesize
6KB
MD52490d18d20446428bf268469fc962401
SHA1516058fd1b37a8f198025ac528e448d374ce49ea
SHA256ee6ee90d1d5e6d0a3213f845766a9ace1a75e4648c10e239d2940f726e31f477
SHA512213a028abbdd4c69eda5aaa0398aec88fc595c2f581d14345ca3cfbc0cdf3df48486984ccef3d48fc22c815a2db570c7165844b82b4f111a8bab52a5b729dfc9
-
Filesize
470KB
MD5d7eda792cc905481af5f73aa23dcfbcb
SHA124bacf412ca6befbaf27703019ab3aafa0e52596
SHA256da59632417e4b72af2be17400c9f5cbbc8207542de1781ab5f69657d2c85f108
SHA5120891b69a550e5a8daf48be8c2eb2e47eac092e564d696d8fb83103ee2c4efa358c9069ac22635d971f4e23fa3f3dab33ff261fd14bfe9ed9ad83f4c2588f56da
-
Filesize
470KB
MD5d7eda792cc905481af5f73aa23dcfbcb
SHA124bacf412ca6befbaf27703019ab3aafa0e52596
SHA256da59632417e4b72af2be17400c9f5cbbc8207542de1781ab5f69657d2c85f108
SHA5120891b69a550e5a8daf48be8c2eb2e47eac092e564d696d8fb83103ee2c4efa358c9069ac22635d971f4e23fa3f3dab33ff261fd14bfe9ed9ad83f4c2588f56da