Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe
Resource
win7-20240903-en
General
-
Target
cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe
-
Size
471KB
-
MD5
c3564bf107406c43b36f5e9e4c5af650
-
SHA1
c27ea516aed7e051fcd206ad3606bd8574cfecb7
-
SHA256
cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651
-
SHA512
72ee051b13015543881e9a481938b32af3634d67d7842dd42a882f2e2327d3b3fccfa5d18c5263ef43400c8798cbd4b759eb496d7ee5b641ca05e3eb3d1340a6
-
SSDEEP
6144:+rFicDmVT0o7MqCH4z7492xGyxLoYRzFH8XKKEqQZWIY2FxHCum96oxVnNr9zpCo:+rFz/q7PmyxL7tF4z+xY2if96oxVnF
Malware Config
Extracted
remcos
1.7 Pro
Host
194.5.98.81:7123
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
mstsc.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_lfqwkauxufogluh
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:2510
194.5.98.81:2510
AsyncMutex_6SI8OkPnk
-
delay
20
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Remcos family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023ccc-23.dat family_asyncrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation BB.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Ab.exe -
Executes dropped EXE 4 IoCs
pid Process 2912 Ab.exe 3984 BB.exe 4844 mstsc.exe 4428 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\mstsc.exe\"" BB.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\mstsc.exe\"" mstsc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3824 set thread context of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1688 PING.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 1056 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1688 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe 2912 Ab.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe Token: SeDebugPrivilege 2912 Ab.exe Token: SeDebugPrivilege 4428 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4756 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 4844 mstsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3824 wrote to memory of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 PID 3824 wrote to memory of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 PID 3824 wrote to memory of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 PID 3824 wrote to memory of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 PID 3824 wrote to memory of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 PID 3824 wrote to memory of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 PID 3824 wrote to memory of 4756 3824 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 91 PID 4756 wrote to memory of 2912 4756 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 92 PID 4756 wrote to memory of 2912 4756 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 92 PID 4756 wrote to memory of 2912 4756 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 92 PID 4756 wrote to memory of 3984 4756 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 93 PID 4756 wrote to memory of 3984 4756 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 93 PID 4756 wrote to memory of 3984 4756 cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe 93 PID 3984 wrote to memory of 4120 3984 BB.exe 94 PID 3984 wrote to memory of 4120 3984 BB.exe 94 PID 3984 wrote to memory of 4120 3984 BB.exe 94 PID 4120 wrote to memory of 1688 4120 cmd.exe 96 PID 4120 wrote to memory of 1688 4120 cmd.exe 96 PID 4120 wrote to memory of 1688 4120 cmd.exe 96 PID 4120 wrote to memory of 4844 4120 cmd.exe 97 PID 4120 wrote to memory of 4844 4120 cmd.exe 97 PID 4120 wrote to memory of 4844 4120 cmd.exe 97 PID 2912 wrote to memory of 4112 2912 Ab.exe 98 PID 2912 wrote to memory of 4112 2912 Ab.exe 98 PID 2912 wrote to memory of 4112 2912 Ab.exe 98 PID 2912 wrote to memory of 2308 2912 Ab.exe 100 PID 2912 wrote to memory of 2308 2912 Ab.exe 100 PID 2912 wrote to memory of 2308 2912 Ab.exe 100 PID 2308 wrote to memory of 1056 2308 cmd.exe 102 PID 2308 wrote to memory of 1056 2308 cmd.exe 102 PID 2308 wrote to memory of 1056 2308 cmd.exe 102 PID 4112 wrote to memory of 2276 4112 cmd.exe 103 PID 4112 wrote to memory of 2276 4112 cmd.exe 103 PID 4112 wrote to memory of 2276 4112 cmd.exe 103 PID 2308 wrote to memory of 4428 2308 cmd.exe 104 PID 2308 wrote to memory of 4428 2308 cmd.exe 104 PID 2308 wrote to memory of 4428 2308 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe"C:\Users\Admin\AppData\Local\Temp\cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\cfb4e7b08343010cf746149e718c8737e4293390d02bc5bf30d46c5e73871651.exe"{path}"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\Ab.exe"C:\Users\Admin\AppData\Local\Temp\Ab.exe" 03⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD01C.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1056
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BB.exe"C:\Users\Admin\AppData\Local\Temp\BB.exe" 03⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 25⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1688
-
-
C:\Users\Admin\AppData\Roaming\remcos\mstsc.exe"C:\Users\Admin\AppData\Roaming\remcos\mstsc.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4844
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5855075698e4f11e8089f881c4b0237f8
SHA1972785092ec9ba946fa90ad50198bc6f7bf5b234
SHA256ab63fbbedf5b5ad5be373fb11ee84284efca4a58f6a34e0c3d6b885c16a81fbe
SHA51275ce9e53f0e187b0f841d3ee6ee7c17621f9242177b971631c956b061c86447bfac949274bf1fe9d5e42f32e206cca5d837cfa1288cba57e6a2a93bc429d98ef
-
Filesize
92KB
MD5c8b3a05b20c5bdc2909cd4ec7e8509f3
SHA14797b824d0729d77b7d949e69819c36fa0bc0c15
SHA2561d99246378ccf15778bd36cc3d85b09a6e53581c4cff5f441cc520dfb99896df
SHA512307026de17c046cdd0ab56d869ba193e649e4459334b4d095c1e6274a7541f7b1c25c53de7e72139aaffde3a75e9243c91dfa3bd1d55183015d0abdf2e3e06cd
-
Filesize
98B
MD521bed91c3634ab147523bae86d71dc53
SHA10f81c75e634f83e300d33949bf48fb7e010d5480
SHA256546eb97ad40e82000816ea08efeb65db8d17ab61e95bfb4b1df2bd8c33392968
SHA512f4cd493bc9cba90d62efe5cf487c11679e05791797ff730a3cb168fe8a5a947c9965c2b71f378a70b805d1ef3e60834773eabba4fc82fe75d4c0a526ea04a38a
-
Filesize
151B
MD53ca154cec1d93713fc3dc5c8c98c91ce
SHA1e3600a4d79278eda70fa2015f278c5b24f44374d
SHA2568f909ab6db8911220e2dc40a56e75fc832d1f7344697e222f940eb938573f713
SHA51258cb658a060d120ffbf42abf2b561f6bc11ba76eb588996ba50be6d2b305435bf713f2b1cf22c19cd8d92c4d0118adfdaa543e66d58c6dddd0fb0528c2468423