Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
7eec14e7cec4dc93fbf53e08998b2340.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7eec14e7cec4dc93fbf53e08998b2340.exe
Resource
win10v2004-20240802-en
General
-
Target
7eec14e7cec4dc93fbf53e08998b2340.exe
-
Size
480KB
-
MD5
e12fd7343aae44cf9ba75d87754a51ad
-
SHA1
0d4aa92ae887175f42095a578337457875736536
-
SHA256
ac03de9eb86c038c61523da3b2e8e8d6748f6f45762e44564547f96df37acbe4
-
SHA512
b9325b2052f886a1b7de67d7819961a53542b7cbaabbd6edd872184230849d46f78be63b68aa9d89117795b10194bb07014fbaf7d31e803687a37cfc73b83b8b
-
SSDEEP
12288:lPSbGTS0a3ESKPCjIZq8ratAKuv+/PopVuEV2mvV:lPk0a3CCUAAKuIPopVuO
Malware Config
Extracted
remcos
2.7.2 Pro
RemoteHost
sandshoe.myfirewall.org:2404
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
svchosts.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-DOPZNX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 7eec14e7cec4dc93fbf53e08998b2340.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 3008 svchosts.exe 2008 svchosts.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\svchosts.exe\"" 7eec14e7cec4dc93fbf53e08998b2340.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\svchosts.exe\"" svchosts.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 432 set thread context of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 3008 set thread context of 2008 3008 svchosts.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchosts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchosts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7eec14e7cec4dc93fbf53e08998b2340.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7eec14e7cec4dc93fbf53e08998b2340.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings 7eec14e7cec4dc93fbf53e08998b2340.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 432 7eec14e7cec4dc93fbf53e08998b2340.exe 432 7eec14e7cec4dc93fbf53e08998b2340.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 432 7eec14e7cec4dc93fbf53e08998b2340.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2008 svchosts.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 432 wrote to memory of 1808 432 7eec14e7cec4dc93fbf53e08998b2340.exe 97 PID 432 wrote to memory of 1808 432 7eec14e7cec4dc93fbf53e08998b2340.exe 97 PID 432 wrote to memory of 1808 432 7eec14e7cec4dc93fbf53e08998b2340.exe 97 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 432 wrote to memory of 2484 432 7eec14e7cec4dc93fbf53e08998b2340.exe 98 PID 2484 wrote to memory of 892 2484 7eec14e7cec4dc93fbf53e08998b2340.exe 100 PID 2484 wrote to memory of 892 2484 7eec14e7cec4dc93fbf53e08998b2340.exe 100 PID 2484 wrote to memory of 892 2484 7eec14e7cec4dc93fbf53e08998b2340.exe 100 PID 892 wrote to memory of 1920 892 WScript.exe 101 PID 892 wrote to memory of 1920 892 WScript.exe 101 PID 892 wrote to memory of 1920 892 WScript.exe 101 PID 1920 wrote to memory of 3008 1920 cmd.exe 103 PID 1920 wrote to memory of 3008 1920 cmd.exe 103 PID 1920 wrote to memory of 3008 1920 cmd.exe 103 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 3008 wrote to memory of 2008 3008 svchosts.exe 105 PID 2008 wrote to memory of 4744 2008 svchosts.exe 106 PID 2008 wrote to memory of 4744 2008 svchosts.exe 106 PID 2008 wrote to memory of 4744 2008 svchosts.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\7eec14e7cec4dc93fbf53e08998b2340.exe"C:\Users\Admin\AppData\Local\Temp\7eec14e7cec4dc93fbf53e08998b2340.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\7eec14e7cec4dc93fbf53e08998b2340.exe"{path}"2⤵PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\7eec14e7cec4dc93fbf53e08998b2340.exe"{path}"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\svchosts.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Roaming\Remcos\svchosts.exeC:\Users\Admin\AppData\Roaming\Remcos\svchosts.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Roaming\Remcos\svchosts.exe"{path}"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe7⤵PID:4744
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4344,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4088 /prefetch:81⤵PID:1840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
422B
MD557c7d195a177757bfcf67886fd7c170c
SHA164187068dae395acd2bed9dd6c42d10bddebaa98
SHA25635780c2a4ec8203bb8fce796654f77d441ff9196851ccea72f9c207b22f51382
SHA512270f1fffa624530ba45c2bd6b55e66b2a07680331f85d9f0d2d2502f9bd2bac83f92fdf968dd05170a9c02d38783fb8bef0b484f28f1c919680ec6ab3c324d7b
-
Filesize
74B
MD528e55d912199a8582b968b1d14399a1a
SHA10867808a2df44bea2d02dd5126f3b6b1162e2605
SHA2561db9eca0a13cc1842aa5e94911ba3b2b50950b9a66dc0e50200dd588b9d58b1e
SHA51206a836951b0c18deb77c4da7a0428314a3992ca58f175ff41c9003656b29c95bb586dd9cde1d87fc6e750aae86da4f2a789ee23a05ffd95d89c3b41d3b0bea23
-
Filesize
480KB
MD5e12fd7343aae44cf9ba75d87754a51ad
SHA10d4aa92ae887175f42095a578337457875736536
SHA256ac03de9eb86c038c61523da3b2e8e8d6748f6f45762e44564547f96df37acbe4
SHA512b9325b2052f886a1b7de67d7819961a53542b7cbaabbd6edd872184230849d46f78be63b68aa9d89117795b10194bb07014fbaf7d31e803687a37cfc73b83b8b