Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe
Resource
win10v2004-20240226-en
General
-
Target
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe
-
Size
531KB
-
MD5
1892b02189311ec4eaa6fe27df2ff812
-
SHA1
d307df371319b316a3b1f70d62dfcaaf2d201dfd
-
SHA256
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd
-
SHA512
12d9890ffb6d35d2703bed448cf83bd08bac348bb3a20afda6e971190c7ddfc7fed5ff9a50d363bbb75ac369235e1e569a738a1d44ff8024937f6b04e449de28
-
SSDEEP
12288:lPdrsWz1gSPZirKzM2WZP3IJvpNoBKupPJgJWp:llhRxiIW13TV8
Malware Config
Extracted
remcos
RemoteHost
79.134.225.7:2050
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-TTGDBF
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2348-3-0x0000000005DE0000-0x0000000005E64000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 892 remcos.exe 2856 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeremcos.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\huss = "\"C:\\Users\\Admin\\AppData\\Local\\huss.exe\"" 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\huss = "\"C:\\Users\\Admin\\AppData\\Local\\huss.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeremcos.exedescription pid process target process PID 2348 set thread context of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 892 set thread context of 2856 892 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeremcos.exepid process 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 892 remcos.exe 892 remcos.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeremcos.exedescription pid process Token: SeDebugPrivilege 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe Token: SeDebugPrivilege 892 remcos.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeWScript.execmd.exeremcos.exedescription pid process target process PID 2348 wrote to memory of 2428 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2428 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2428 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 1340 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 1340 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 1340 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 1860 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 1860 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 1860 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2348 wrote to memory of 2448 2348 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe PID 2448 wrote to memory of 888 2448 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe WScript.exe PID 2448 wrote to memory of 888 2448 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe WScript.exe PID 2448 wrote to memory of 888 2448 1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe WScript.exe PID 888 wrote to memory of 1044 888 WScript.exe cmd.exe PID 888 wrote to memory of 1044 888 WScript.exe cmd.exe PID 888 wrote to memory of 1044 888 WScript.exe cmd.exe PID 1044 wrote to memory of 892 1044 cmd.exe remcos.exe PID 1044 wrote to memory of 892 1044 cmd.exe remcos.exe PID 1044 wrote to memory of 892 1044 cmd.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe PID 892 wrote to memory of 2856 892 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe"C:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeC:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe2⤵PID:2428
-
C:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeC:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe2⤵PID:1340
-
C:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeC:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe2⤵PID:1860
-
C:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exeC:\Users\Admin\AppData\Local\Temp\1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD5b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
531KB
MD51892b02189311ec4eaa6fe27df2ff812
SHA1d307df371319b316a3b1f70d62dfcaaf2d201dfd
SHA2561d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd
SHA51212d9890ffb6d35d2703bed448cf83bd08bac348bb3a20afda6e971190c7ddfc7fed5ff9a50d363bbb75ac369235e1e569a738a1d44ff8024937f6b04e449de28