Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
shipping documemt _pdf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
shipping documemt _pdf.exe
Resource
win10v2004-20240419-en
General
-
Target
shipping documemt _pdf.exe
-
Size
1.1MB
-
MD5
7ac65417f47f6e29e6fa528a5d28a5b3
-
SHA1
b1a9c007f4c95ece727606f643bd4bd649f66ec9
-
SHA256
f51aedfe6998bb2f8f8c675f26e99b79252a3dee6f086bc44558e3a193470ba4
-
SHA512
bb01440d531fbe5fea7e08ea7d90c89632c92a04dd5ffb4ae6b0378a61680ee136dc7324b96e9d43173f83e074a879024f56ff56c73bacafb4d1e932fb217430
-
SSDEEP
24576:k0S9+TA+CWpmMYwXNGNFUZzcma2nRmCkCptEQybMCnRnj:9lIyXNGNFUZ4ma2RmqtGoSnj
Malware Config
Extracted
remcos
RemoteHost
street.letmeshine.xyz:4230
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-7I2WTK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
shipping documemt _pdf.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation shipping documemt _pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4660 svchost.exe -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
shipping documemt _pdf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" shipping documemt _pdf.exe -
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
svchost.exedescription pid process target process PID 4660 set thread context of 2280 4660 svchost.exe csc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4608 timeout.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
shipping documemt _pdf.exepowershell.exepid process 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1372 shipping documemt _pdf.exe 1140 powershell.exe 1140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
shipping documemt _pdf.exesvchost.exepowershell.exedescription pid process Token: SeDebugPrivilege 1372 shipping documemt _pdf.exe Token: SeDebugPrivilege 4660 svchost.exe Token: SeDebugPrivilege 1140 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
shipping documemt _pdf.execmd.execmd.exesvchost.exedescription pid process target process PID 1372 wrote to memory of 4268 1372 shipping documemt _pdf.exe cmd.exe PID 1372 wrote to memory of 4268 1372 shipping documemt _pdf.exe cmd.exe PID 1372 wrote to memory of 2032 1372 shipping documemt _pdf.exe cmd.exe PID 1372 wrote to memory of 2032 1372 shipping documemt _pdf.exe cmd.exe PID 2032 wrote to memory of 4608 2032 cmd.exe timeout.exe PID 2032 wrote to memory of 4608 2032 cmd.exe timeout.exe PID 4268 wrote to memory of 3964 4268 cmd.exe schtasks.exe PID 4268 wrote to memory of 3964 4268 cmd.exe schtasks.exe PID 2032 wrote to memory of 4660 2032 cmd.exe svchost.exe PID 2032 wrote to memory of 4660 2032 cmd.exe svchost.exe PID 4660 wrote to memory of 1140 4660 svchost.exe powershell.exe PID 4660 wrote to memory of 1140 4660 svchost.exe powershell.exe PID 4660 wrote to memory of 3076 4660 svchost.exe wab.exe PID 4660 wrote to memory of 3076 4660 svchost.exe wab.exe PID 4660 wrote to memory of 3076 4660 svchost.exe wab.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe PID 4660 wrote to memory of 2280 4660 svchost.exe csc.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\shipping documemt _pdf.exe"C:\Users\Admin\AppData\Local\Temp\shipping documemt _pdf.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:3964 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp42F4.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4608 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"4⤵PID:3076
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:2280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD580a6ebc7d2869bf9ed4d9adf6583b75d
SHA1cd7e2a8f8ae4ed4ad031786714595d7c0a361165
SHA256bcfd52cebb4be02c59749434ea34cbeaa574c3e35559b9c6353da9d80d413353
SHA512cae90051cff465b0fadec8ddee600c6b62e6f5deb59b1da72e78f400516d677ad470f5cc0a020d06433504893a674e20543ba72d2c072ec55aad8c2d7d53c432
-
Filesize
1.1MB
MD57ac65417f47f6e29e6fa528a5d28a5b3
SHA1b1a9c007f4c95ece727606f643bd4bd649f66ec9
SHA256f51aedfe6998bb2f8f8c675f26e99b79252a3dee6f086bc44558e3a193470ba4
SHA512bb01440d531fbe5fea7e08ea7d90c89632c92a04dd5ffb4ae6b0378a61680ee136dc7324b96e9d43173f83e074a879024f56ff56c73bacafb4d1e932fb217430