Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe
Resource
win10v2004-20240426-en
General
-
Target
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe
-
Size
975KB
-
MD5
6bc3017aa0b572802c23e8fad4c7a612
-
SHA1
262fb0d7951854d4ba58ad2a38480fb0bbe4f6d1
-
SHA256
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5
-
SHA512
86c6dd6d2786d01990d86b4b69d624aa373f441e4b25f6730071a5336eb32939874e8c9dd445330dfa33a5598c23c7427b6a741ecdc178678507fcab0a1b1354
-
SSDEEP
24576:8LZq8lDaXLp5C7UMUoloIG8h3IP8trNwNoZ:8oUDaXLnC7Ia68FCO
Malware Config
Extracted
remcos
RemoteHost
46.183.223.69:13452
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UJROWN
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 4852 remcos.exe 3496 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
remcos.exe062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-UJROWN = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-UJROWN = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-UJROWN = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-UJROWN = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exeremcos.exedescription pid process target process PID 1032 set thread context of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 4852 set thread context of 3496 4852 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exepid process 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exedescription pid process Token: SeDebugPrivilege 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 3496 remcos.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exeremcos.exedescription pid process target process PID 1032 wrote to memory of 4652 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 4652 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 4652 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 1032 wrote to memory of 5072 1032 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe PID 5072 wrote to memory of 4852 5072 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe remcos.exe PID 5072 wrote to memory of 4852 5072 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe remcos.exe PID 5072 wrote to memory of 4852 5072 062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe PID 4852 wrote to memory of 3496 4852 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe"C:\Users\Admin\AppData\Local\Temp\062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe"C:\Users\Admin\AppData\Local\Temp\062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe"2⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe"C:\Users\Admin\AppData\Local\Temp\062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:3496
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5805988c6d5b81f0d34af2eb5b03889a2
SHA157a1ee789dcd3a845381c9fc02867fac347e46dc
SHA256b76a51d3c72210c1cc8bb20f95781370b64d4e117435953f44ccb52d11e70750
SHA512b489b9cdc3c9d803e4ea0f25470669d90969efc2820082e67209c233b04b95bd26005ae68d54722f8bb12cd3219df4d2136173142cacda74bded478ca4732900
-
Filesize
975KB
MD56bc3017aa0b572802c23e8fad4c7a612
SHA1262fb0d7951854d4ba58ad2a38480fb0bbe4f6d1
SHA256062a2cab613158f0f8ed1d090763270e7956407350767e47822828f076193cf5
SHA51286c6dd6d2786d01990d86b4b69d624aa373f441e4b25f6730071a5336eb32939874e8c9dd445330dfa33a5598c23c7427b6a741ecdc178678507fcab0a1b1354