Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
CHT International.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CHT International.exe
Resource
win10v2004-20240802-en
General
-
Target
CHT International.exe
-
Size
850KB
-
MD5
f87e2aeb7bcbbb476a5d157602e47dca
-
SHA1
238f66f3053f2e154bf0a099aeab72698f6689e3
-
SHA256
848aee75718b5e635f13a64dcb64dd0c0d4d44228952d2941a9c4c1c14fd7ea1
-
SHA512
274b995615962f3ab52eacc6c393a76dc46aa431d109d450e37971548c0181d4ffbf048de6b2aad20aac82920f6aab425b2ce41887e1eb69e47ec28cc2798f47
-
SSDEEP
12288:EILpqyf4jsY/ipLmA0Hrx5ulDUyXzzq1CXvQaAQbiWzx51SwasKcZtlH0j2qDSvV:EIIyfws4FrnIvq0f5A4iWzx5nasRtpy
Malware Config
Extracted
remcos
3.0.2 Pro
RemoteHost
fgtrert.duckdns.org:8494
fgtrert.duckdns.orgqweerreww.duckdns.org:8494
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-VXX167
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation CHT International.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 536 remcos.exe 1148 remcos.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" CHT International.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4224 set thread context of 5084 4224 CHT International.exe 95 PID 536 set thread context of 1148 536 remcos.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHT International.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHT International.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings CHT International.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4224 CHT International.exe 4224 CHT International.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4224 CHT International.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1148 remcos.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4224 wrote to memory of 3596 4224 CHT International.exe 94 PID 4224 wrote to memory of 3596 4224 CHT International.exe 94 PID 4224 wrote to memory of 3596 4224 CHT International.exe 94 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 4224 wrote to memory of 5084 4224 CHT International.exe 95 PID 5084 wrote to memory of 3064 5084 CHT International.exe 96 PID 5084 wrote to memory of 3064 5084 CHT International.exe 96 PID 5084 wrote to memory of 3064 5084 CHT International.exe 96 PID 3064 wrote to memory of 1860 3064 WScript.exe 98 PID 3064 wrote to memory of 1860 3064 WScript.exe 98 PID 3064 wrote to memory of 1860 3064 WScript.exe 98 PID 1860 wrote to memory of 536 1860 cmd.exe 100 PID 1860 wrote to memory of 536 1860 cmd.exe 100 PID 1860 wrote to memory of 536 1860 cmd.exe 100 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 536 wrote to memory of 1148 536 remcos.exe 101 PID 1148 wrote to memory of 4772 1148 remcos.exe 102 PID 1148 wrote to memory of 4772 1148 remcos.exe 102 PID 1148 wrote to memory of 4772 1148 remcos.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\CHT International.exe"C:\Users\Admin\AppData\Local\Temp\CHT International.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Users\Admin\AppData\Local\Temp\CHT International.exe"{path}"2⤵PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\CHT International.exe"{path}"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"{path}"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe7⤵PID:4772
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD5b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
Filesize
74B
MD553095e47d543b20e9c70d010983799a5
SHA1d49a7ad8f46c386bc3fe48fd164c0e83768dbd05
SHA2562edb12bc47c8edf9aeba1454d498907650c3debf3af40a9c9bce23f334f13593
SHA51282fb8298189a55338f97b36778e4265452a9ac2a7a505ff67adaa7fd8b22ef3b85649c90a1226fcf91f5e0ea1c453ae3e418630570b9c3f5f7cb4f10243e3f4b
-
Filesize
850KB
MD5f87e2aeb7bcbbb476a5d157602e47dca
SHA1238f66f3053f2e154bf0a099aeab72698f6689e3
SHA256848aee75718b5e635f13a64dcb64dd0c0d4d44228952d2941a9c4c1c14fd7ea1
SHA512274b995615962f3ab52eacc6c393a76dc46aa431d109d450e37971548c0181d4ffbf048de6b2aad20aac82920f6aab425b2ce41887e1eb69e47ec28cc2798f47