Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
#Inv_PI_{number_12}_pdf.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
#Inv_PI_{number_12}_pdf.exe
Resource
win10v2004-20240508-en
General
-
Target
#Inv_PI_{number_12}_pdf.exe
-
Size
1.1MB
-
MD5
96a62642b79fcb88da4f854b2c46c64c
-
SHA1
1778d5bad1acb999458092745af2a6ac3fce39a3
-
SHA256
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1
-
SHA512
4643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457
-
SSDEEP
24576:+8lmSlcXrLArMThOTAiVOpoUJ3jEDFXF9bo:9mSubfQrVS1xjcFDo
Malware Config
Extracted
remcos
RemoteHost
45.95.169.137:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NG20QI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4696-127-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1784-128-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1784-128-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4360-132-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4696-127-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3396 powershell.exe 956 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
#Inv_PI_{number_12}_pdf.exe#Inv_PI_{number_12}_pdf.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation #Inv_PI_{number_12}_pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation #Inv_PI_{number_12}_pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 6 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid process 4040 remcos.exe 1640 remcos.exe 1784 remcos.exe 4084 remcos.exe 4696 remcos.exe 4360 remcos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
remcos.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" #Inv_PI_{number_12}_pdf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" #Inv_PI_{number_12}_pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exeremcos.exeremcos.exedescription pid process target process PID 1416 set thread context of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 4040 set thread context of 1640 4040 remcos.exe remcos.exe PID 1640 set thread context of 1784 1640 remcos.exe remcos.exe PID 1640 set thread context of 4696 1640 remcos.exe remcos.exe PID 1640 set thread context of 4360 1640 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4460 schtasks.exe 3312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exepowershell.exeremcos.exepowershell.exeremcos.exeremcos.exepid process 1416 #Inv_PI_{number_12}_pdf.exe 1416 #Inv_PI_{number_12}_pdf.exe 3396 powershell.exe 3396 powershell.exe 4040 remcos.exe 4040 remcos.exe 956 powershell.exe 956 powershell.exe 1784 remcos.exe 1784 remcos.exe 4360 remcos.exe 4360 remcos.exe 1784 remcos.exe 1784 remcos.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
remcos.exepid process 1640 remcos.exe 1640 remcos.exe 1640 remcos.exe 1640 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exepowershell.exeremcos.exepowershell.exeremcos.exedescription pid process Token: SeDebugPrivilege 1416 #Inv_PI_{number_12}_pdf.exe Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 4040 remcos.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 4360 remcos.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exe#Inv_PI_{number_12}_pdf.exeremcos.exeremcos.exedescription pid process target process PID 1416 wrote to memory of 3396 1416 #Inv_PI_{number_12}_pdf.exe powershell.exe PID 1416 wrote to memory of 3396 1416 #Inv_PI_{number_12}_pdf.exe powershell.exe PID 1416 wrote to memory of 3396 1416 #Inv_PI_{number_12}_pdf.exe powershell.exe PID 1416 wrote to memory of 4460 1416 #Inv_PI_{number_12}_pdf.exe schtasks.exe PID 1416 wrote to memory of 4460 1416 #Inv_PI_{number_12}_pdf.exe schtasks.exe PID 1416 wrote to memory of 4460 1416 #Inv_PI_{number_12}_pdf.exe schtasks.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 1416 wrote to memory of 4808 1416 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 4808 wrote to memory of 4040 4808 #Inv_PI_{number_12}_pdf.exe remcos.exe PID 4808 wrote to memory of 4040 4808 #Inv_PI_{number_12}_pdf.exe remcos.exe PID 4808 wrote to memory of 4040 4808 #Inv_PI_{number_12}_pdf.exe remcos.exe PID 4040 wrote to memory of 956 4040 remcos.exe powershell.exe PID 4040 wrote to memory of 956 4040 remcos.exe powershell.exe PID 4040 wrote to memory of 956 4040 remcos.exe powershell.exe PID 4040 wrote to memory of 3312 4040 remcos.exe schtasks.exe PID 4040 wrote to memory of 3312 4040 remcos.exe schtasks.exe PID 4040 wrote to memory of 3312 4040 remcos.exe schtasks.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 4040 wrote to memory of 1640 4040 remcos.exe remcos.exe PID 1640 wrote to memory of 1784 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 1784 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 1784 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 1784 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4084 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4084 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4084 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4696 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4696 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4696 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4696 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4360 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4360 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4360 1640 remcos.exe remcos.exe PID 1640 wrote to memory of 4360 1640 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82BD.tmp"2⤵
- Creates scheduled task(s)
PID:4460
-
-
C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB045.tmp"4⤵
- Creates scheduled task(s)
PID:3312
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\uxeispdlljligdpmua"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\wzrtshomzrdnqjlqdlojq"5⤵
- Executes dropped EXE
PID:4084
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\wzrtshomzrdnqjlqdlojq"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4696
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\htwmtaygvzvztyzcuvbctkluk"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5e3c0fd418ca8df29fa8fe2d759d328cb
SHA178f9dac7d92fad633632f3b01147d227e8d5d62d
SHA256996418bbd5aaa9e345e5cfab971691ce7a2e03250ed1d3fd8e009072f8599bb8
SHA512de73eed2e906b0a0959956b7a04d849aca54b189fdc4bac5a09e2ce804579b339e3e45bf7ecf82edf6814df907dbc2d0077c1a983432185f74df8113fbcc6112
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5073768ec6fc3a2a772230dd8dafc40bc
SHA1824fcd7baa1f409c35e1a84081129715041ed323
SHA25659097df156f2c7badf3ef6c4ae906c1e03131ce2899a66fd6e1c535ce3e06fd6
SHA512fced8d1dab6399b1bad1750ac141f4647befd02a17259a76fbb2f2545c18dcd6bc136bf49aac7007c5cbba2ea098ff901fb9e79e01acb0d48c17441a3edf192a
-
Filesize
4KB
MD58651f1ecc401fe73c45d06863467d144
SHA10150ba4649afe382ae1705552473bba7beb990f4
SHA25651827e101e890667e6d9b8aa7b804d56b53cadc110b5b8b834229788c29a65e8
SHA512c0b371d9080c0e82adae100a9400bb7bd239cfe243c072dde0f9310524b92d16a10db9117403d8af227cef9def552dba7c04da3b3bd46a88836acc071cb9890f
-
Filesize
1.1MB
MD596a62642b79fcb88da4f854b2c46c64c
SHA11778d5bad1acb999458092745af2a6ac3fce39a3
SHA256472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1
SHA5124643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457