Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
Template Master Vendor_SAP.xIsx.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Template Master Vendor_SAP.xIsx.exe
Resource
win10v2004-20240802-en
General
-
Target
Template Master Vendor_SAP.xIsx.exe
-
Size
634KB
-
MD5
d24c89b8ad4bcabbf5c19ec12a39576f
-
SHA1
1891893858178353c295d55533e196d2d4d2c1c9
-
SHA256
91b00403de43b3c7d5f630b69934dcb1a9694c6a2cbea5eae599caa54405cf81
-
SHA512
1c0710ed94fe8e102bce0af9015ab72356c7129863d76dc36c3c44fd904aafd60e61e0d433faf9936f76cbd3d100ef1e9fe6f81ae23fd41ae411c5757277b38e
-
SSDEEP
12288:r+/VWUgZUeBcW5LVg4RJlj68Fjh+8PgpUM4xQ:r+NWUgZ1OuJM8F4cgpUvx
Malware Config
Extracted
remcos
2.7.1 Pro
GRACELAND2021
graceland2021.ddns.net:1313
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-RCTAWU
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
01
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Template Master Vendor_SAP.xIsx.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4224 set thread context of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Template Master Vendor_SAP.xIsx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Template Master Vendor_SAP.xIsx.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4224 Template Master Vendor_SAP.xIsx.exe 4224 Template Master Vendor_SAP.xIsx.exe 4224 Template Master Vendor_SAP.xIsx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4224 Template Master Vendor_SAP.xIsx.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5020 Template Master Vendor_SAP.xIsx.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4224 wrote to memory of 3268 4224 Template Master Vendor_SAP.xIsx.exe 91 PID 4224 wrote to memory of 3268 4224 Template Master Vendor_SAP.xIsx.exe 91 PID 4224 wrote to memory of 3268 4224 Template Master Vendor_SAP.xIsx.exe 91 PID 4224 wrote to memory of 1204 4224 Template Master Vendor_SAP.xIsx.exe 93 PID 4224 wrote to memory of 1204 4224 Template Master Vendor_SAP.xIsx.exe 93 PID 4224 wrote to memory of 1204 4224 Template Master Vendor_SAP.xIsx.exe 93 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94 PID 4224 wrote to memory of 5020 4224 Template Master Vendor_SAP.xIsx.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Template Master Vendor_SAP.xIsx.exe"C:\Users\Admin\AppData\Local\Temp\Template Master Vendor_SAP.xIsx.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UGuRPFnn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB0FC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\Template Master Vendor_SAP.xIsx.exe"C:\Users\Admin\AppData\Local\Temp\Template Master Vendor_SAP.xIsx.exe"2⤵PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\Template Master Vendor_SAP.xIsx.exe"C:\Users\Admin\AppData\Local\Temp\Template Master Vendor_SAP.xIsx.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5020
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD599b19b703805a1b70a56b03f86c480f9
SHA1a245061f5eaf3e34d4852dd7dd52ef558b561cd7
SHA256ad3d60996c250efb79e791b5a473e771be9850e67965d5a565d90d225ebe5c4e
SHA512d5fbe2e9aec390f35d43695873feb73f7bb1aaac98126c18a8faf06505595ff41f2baba5b72cc3e222130ba4af7c80d1261c402505158d586825bc89c961ec91
-
Filesize
74B
MD5d1975fbcad4c69950ec1c17c7aac05cf
SHA18860567e7be7ebc39f2b3d2fac5b54afd108fe8c
SHA2569bed33d03f996226d24087b9693deb06b479e1712e22ec4b65d5de751b383b95
SHA512d7a510ffd249e9038bfb7857b95f2fa7944d8bf84aee9c260225e143b3acb04a6fc071c9832c6a54972cb7a2709151af63447406ed8389576b063217244801d0