Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 12:13
Static task
static1
Behavioral task
behavioral1
Sample
b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe
Resource
android-x64-20240624-en
General
-
Target
b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe
-
Size
4.7MB
-
MD5
a7abe07ba9c225d72c53f66de3d83883
-
SHA1
9c0793fb9295b089b48fb09ecc2bc5e4618bbf21
-
SHA256
b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221
-
SHA512
45a37fe8d66392470c8615d2988f7a87f25120854b7717744eb83ac7447af3e23d76d429c71b923c0a649c3d74f2f7e698fa70d46388303aef1df46710c0ff73
-
SSDEEP
98304:Xhn+a5KLmrA7Rr84YePQfjGf8GbBIFdeFhbx770Jh5Rq+3mrYKKQBjfudAPwE:Xh+aECrA7F84If28G9IFo3x770JL2rdx
Malware Config
Extracted
remcos
2.5.0 Pro
giga10
CEDSXoissLv2NiM.club:5762
PgqduOYXVZeNNam.xyz:5762
USd7O88wEMlUtX5.xyz:5762
pMfiryhhkiN98Px.xyz:5762
Se2Qwz60L2OxZNM.xyz:5762
GWtY0fiG58DCq6F.xyz:5762
maui16azsncpo97.info:5762
mj99puoba6c3gun.info:5762
tu90to3b4q4uqze.info:5762
cwt1u0vv8ic357ov.info:5762
agaoajz1hrvevre.info:5762
poykoqnl7jkj632.info:5762
cbiq1neygyp1wno.info:5762
BCBNcQ393Z3HPLQ.club:5762
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-UQ8E24
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral2/memory/3096-10-0x0000000006C30000-0x0000000006C5E000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3096 set thread context of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3096 wrote to memory of 860 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 85 PID 3096 wrote to memory of 860 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 85 PID 3096 wrote to memory of 860 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 85 PID 3096 wrote to memory of 700 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 87 PID 3096 wrote to memory of 700 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 87 PID 3096 wrote to memory of 700 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 87 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88 PID 3096 wrote to memory of 4680 3096 b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe"C:\Users\Admin\AppData\Local\Temp\b8e01564b3cb1cbef42d0622112d53bcff11b3ae25baf684c1953f0a1c9c9221.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YrztqVJUmKh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB006.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:860
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:4680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5899a32c5176fd2fac6404ddbb0975a55
SHA17d0b52a88691e307491a18ce5b2d59ede1829822
SHA25645c9e21d199c6f3476b7e72088e092fab342c21a2b875ab771c37cbdfe66593f
SHA5122f3fa512d7af5bada35f0d39d79daeacbeefb008e91d65b92484f956a5dbbffadeb70e31efb10c2bfdd0288b314296ef18489a86843f39156d41397c4a0b9f71