Analysis
-
max time kernel
1382s -
max time network
1161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 15:49
Static task
static1
Behavioral task
behavioral1
Sample
9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe
Resource
win10v2004-20240426-en
General
-
Target
9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe
-
Size
863KB
-
MD5
dabe08d54fa304acf839f180c0ee1211
-
SHA1
34e9389367fffbf9edf77b4f973ff4f83bf14b87
-
SHA256
9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee
-
SHA512
61b26ac129410af9404e53bc575045ccbcc2fd6af16a5201f6cef47875d767c2511868edfa026f6374b86ec238ac4251263701c5a7a7ef50c3b4d8efda62b7c1
-
SSDEEP
24576:epLBj972/zHgaqgEa8R4ztaRGcNpVnNRCxhO5shG5qt:el0/qgz8R4z0RDNpVTN5it
Malware Config
Extracted
remcos
RemoteHost
107.173.4.16:2560
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-KDW6BI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe -
Executes dropped EXE 1 IoCs
pid Process 3968 svchost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3968 set thread context of 636 3968 svchost.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4680 636 WerFault.exe 102 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4108 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4344 timeout.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe Token: SeDebugPrivilege 3968 svchost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1132 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 90 PID 2444 wrote to memory of 1132 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 90 PID 2444 wrote to memory of 2496 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 93 PID 2444 wrote to memory of 2496 2444 9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe 93 PID 2496 wrote to memory of 4344 2496 cmd.exe 95 PID 2496 wrote to memory of 4344 2496 cmd.exe 95 PID 1132 wrote to memory of 4108 1132 cmd.exe 96 PID 1132 wrote to memory of 4108 1132 cmd.exe 96 PID 2496 wrote to memory of 3968 2496 cmd.exe 97 PID 2496 wrote to memory of 3968 2496 cmd.exe 97 PID 3968 wrote to memory of 3848 3968 svchost.exe 101 PID 3968 wrote to memory of 3848 3968 svchost.exe 101 PID 3968 wrote to memory of 3848 3968 svchost.exe 101 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 PID 3968 wrote to memory of 636 3968 svchost.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe"C:\Users\Admin\AppData\Local\Temp\9eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:4108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5B8D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4344
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:3848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 245⤵
- Program crash
PID:4680
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 636 -ip 6361⤵PID:3468
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:32
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:1160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5ceb5679f9fb99301621dcd7778b347c6
SHA1f2231ac864a97704f55a0eb85db873d2fdd48ff7
SHA2560fbabb8cb511297194217b5fa2b246b0ce6653a656adf4025d1c2024262905cb
SHA5123802bbc49742504a9fe17df1a3b9756006df3e5da476df5e606129b404df3d500151140f9e2c2fd936b766770291fb6b9f0126550abc6f2ae1f646b8aba75f32
-
Filesize
863KB
MD5dabe08d54fa304acf839f180c0ee1211
SHA134e9389367fffbf9edf77b4f973ff4f83bf14b87
SHA2569eb61a37bbe20ca7abc38da6d92b15c654ce3005eac451d16699a01b7c15b0ee
SHA51261b26ac129410af9404e53bc575045ccbcc2fd6af16a5201f6cef47875d767c2511868edfa026f6374b86ec238ac4251263701c5a7a7ef50c3b4d8efda62b7c1