Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 05:32
Behavioral task
behavioral1
Sample
e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe
Resource
win7-20240903-en
General
-
Target
e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe
-
Size
2.9MB
-
MD5
c91f1586bb4bc9ea0953cdd3a7545227
-
SHA1
9fc644188b50deb00f77c0e9e0d78482e2a0619d
-
SHA256
e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd
-
SHA512
044982c08afdc7c74fa59e1710f6e2697abe4985a4a8c8e6ec1dc5eb108d7758f04be26c158fb118f6f0866005fb4eb54b5f7b3d4844c351bc31d9f82f05e66e
-
SSDEEP
49152:1HDpYiPDPHKf7Z0ek8jbq2Qg0Bk3JDSr0A8F1EdJv9XTZD9En/tdklpv:1HtRPzHKf90ek8jbvx0Bk3JDK21E5XtT
Malware Config
Extracted
remcos
RH1
185.29.9.125:2404
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
itunes.exe
-
copy_folder
RMS
-
delete_file
true
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Jd1985-XODZWD
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Rms
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ itunes.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion itunes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion itunes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe -
Deletes itself 1 IoCs
pid Process 3160 WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2384 itunes.exe -
resource yara_rule behavioral2/memory/2032-0-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/memory/2032-4-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/memory/2032-3-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/memory/2032-2-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/memory/2032-6-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/memory/2032-7-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/memory/2032-5-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/memory/2032-13-0x0000000000FD0000-0x0000000001706000-memory.dmp themida behavioral2/files/0x0009000000023c82-17.dat themida behavioral2/memory/2384-18-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-21-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-23-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-22-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-20-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-19-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-24-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-25-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-26-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-27-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-28-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-29-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-30-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-31-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-32-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-33-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-34-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-35-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-36-0x0000000000030000-0x0000000000766000-memory.dmp themida behavioral2/memory/2384-37-0x0000000000030000-0x0000000000766000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rms = "\"C:\\Users\\Admin\\AppData\\Roaming\\RMS\\itunes.exe\"" e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rms = "\"C:\\Users\\Admin\\AppData\\Roaming\\RMS\\itunes.exe\"" itunes.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA itunes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2032 e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe 2384 itunes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language itunes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 4348 reg.exe 220 reg.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2032 wrote to memory of 4264 2032 e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe 82 PID 2032 wrote to memory of 4264 2032 e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe 82 PID 2032 wrote to memory of 4264 2032 e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe 82 PID 2032 wrote to memory of 3160 2032 e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe 83 PID 2032 wrote to memory of 3160 2032 e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe 83 PID 2032 wrote to memory of 3160 2032 e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe 83 PID 4264 wrote to memory of 4348 4264 cmd.exe 85 PID 4264 wrote to memory of 4348 4264 cmd.exe 85 PID 4264 wrote to memory of 4348 4264 cmd.exe 85 PID 3160 wrote to memory of 3856 3160 WScript.exe 86 PID 3160 wrote to memory of 3856 3160 WScript.exe 86 PID 3160 wrote to memory of 3856 3160 WScript.exe 86 PID 3856 wrote to memory of 2384 3856 cmd.exe 88 PID 3856 wrote to memory of 2384 3856 cmd.exe 88 PID 3856 wrote to memory of 2384 3856 cmd.exe 88 PID 2384 wrote to memory of 3536 2384 itunes.exe 89 PID 2384 wrote to memory of 3536 2384 itunes.exe 89 PID 2384 wrote to memory of 3536 2384 itunes.exe 89 PID 2384 wrote to memory of 5104 2384 itunes.exe 90 PID 2384 wrote to memory of 5104 2384 itunes.exe 90 PID 2384 wrote to memory of 5104 2384 itunes.exe 90 PID 3536 wrote to memory of 220 3536 cmd.exe 92 PID 3536 wrote to memory of 220 3536 cmd.exe 92 PID 3536 wrote to memory of 220 3536 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe"C:\Users\Admin\AppData\Local\Temp\e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4348
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"2⤵
- Checks computer location settings
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\RMS\itunes.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Roaming\RMS\itunes.exeC:\Users\Admin\AppData\Roaming\RMS\itunes.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:220
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe5⤵PID:5104
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
652B
MD5f00f994f768bb66309720a3a29502665
SHA1e2883d3789c3dd54b7f04a904cf88278526f17fe
SHA256f9792028ecadf12107a257f2a97e44e0f59fdb6257e1a50a4d36e5e17a4d0ff5
SHA512369eef69ef0f7b558925a2863cb9865cbd1d8fcade82232f57fa54e0d56662f0386d80720d6deedee8648c294d07a998630a628dcdd88acedb9bc42371bd1c96
-
Filesize
2.9MB
MD5c91f1586bb4bc9ea0953cdd3a7545227
SHA19fc644188b50deb00f77c0e9e0d78482e2a0619d
SHA256e6b0f81a947b7de134379b5be6827e5277fbdaedc9067654062ed94b0dd2aefd
SHA512044982c08afdc7c74fa59e1710f6e2697abe4985a4a8c8e6ec1dc5eb108d7758f04be26c158fb118f6f0866005fb4eb54b5f7b3d4844c351bc31d9f82f05e66e