Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/03/2023, 20:12
Static task
static1
Behavioral task
behavioral1
Sample
52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe
Resource
win10v2004-20230220-en
General
-
Target
52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe
-
Size
1.2MB
-
MD5
718851e3f679d37e670918ffd078961a
-
SHA1
9c10c66b026582d97290c470b551d262e86d42a3
-
SHA256
52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
-
SHA512
f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
SSDEEP
24576:r1QV+zUQjIdnYfnj349Nt+krzbholb28DMx//CN/k3BRfBZ+:rmszUB4nb63n+lb/DynCN/k3BlB
Malware Config
Extracted
remcos
RemoteHost
79.134.225.23:1097
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UY1HFR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation remcos.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe -
Executes dropped EXE 2 IoCs
pid Process 4624 remcos.exe 1360 remcos.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1528 set thread context of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 4624 set thread context of 1360 4624 remcos.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 768 schtasks.exe 2192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 3924 powershell.exe 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 3924 powershell.exe 4624 remcos.exe 2612 powershell.exe 4624 remcos.exe 2612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe Token: SeDebugPrivilege 3924 powershell.exe Token: SeDebugPrivilege 4624 remcos.exe Token: SeDebugPrivilege 2612 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1528 wrote to memory of 3924 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 94 PID 1528 wrote to memory of 3924 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 94 PID 1528 wrote to memory of 3924 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 94 PID 1528 wrote to memory of 2192 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 96 PID 1528 wrote to memory of 2192 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 96 PID 1528 wrote to memory of 2192 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 96 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 1528 wrote to memory of 560 1528 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 98 PID 560 wrote to memory of 4624 560 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 99 PID 560 wrote to memory of 4624 560 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 99 PID 560 wrote to memory of 4624 560 52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe 99 PID 4624 wrote to memory of 2612 4624 remcos.exe 101 PID 4624 wrote to memory of 2612 4624 remcos.exe 101 PID 4624 wrote to memory of 2612 4624 remcos.exe 101 PID 4624 wrote to memory of 768 4624 remcos.exe 103 PID 4624 wrote to memory of 768 4624 remcos.exe 103 PID 4624 wrote to memory of 768 4624 remcos.exe 103 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105 PID 4624 wrote to memory of 1360 4624 remcos.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A3C.tmp"2⤵
- Creates scheduled task(s)
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"C:\Users\Admin\AppData\Local\Temp\52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:560 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD188.tmp"4⤵
- Creates scheduled task(s)
PID:768
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1360
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5914e5741da527d7ed4abe6db4a8abd30
SHA10e69bfea30dcaeb15a49f20dc4e77f292796cfab
SHA2561068e298f8ac101fc0ad6710a1c145b6131c9bb7db3bbc32929915af8534edf9
SHA51285a1953b6f0403d87c9493944e35d7ced9237f4bc30579ea8aa98b086b3aa23773a1baea2d00a6043fe6cdb7ee6b82f900a053ce341c0ad8d30c654135e5311f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50d58d0d946ecfb2a5dc2f099749c3b09
SHA1b592bf4cec2c3d55741df2c450243b313d06b0e7
SHA256d3765566ca6e54c1cdc07ad7ee6ac261651ec00cf1a00c9147d7b1095a27a852
SHA512a8ac0f00749bded4c0edbb4dd745a70b6e43d1c4d835da87e6f602d125f30caeb7b4a77e49809081f289db8fec4115c61fdc18caa4eebcf569744bf1f7e67494
-
Filesize
1KB
MD50d58d0d946ecfb2a5dc2f099749c3b09
SHA1b592bf4cec2c3d55741df2c450243b313d06b0e7
SHA256d3765566ca6e54c1cdc07ad7ee6ac261651ec00cf1a00c9147d7b1095a27a852
SHA512a8ac0f00749bded4c0edbb4dd745a70b6e43d1c4d835da87e6f602d125f30caeb7b4a77e49809081f289db8fec4115c61fdc18caa4eebcf569744bf1f7e67494