Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe
Resource
win10v2004-20240426-en
General
-
Target
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe
-
Size
1.1MB
-
MD5
96a62642b79fcb88da4f854b2c46c64c
-
SHA1
1778d5bad1acb999458092745af2a6ac3fce39a3
-
SHA256
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1
-
SHA512
4643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457
-
SSDEEP
24576:+8lmSlcXrLArMThOTAiVOpoUJ3jEDFXF9bo:9mSubfQrVS1xjcFDo
Malware Config
Extracted
remcos
RemoteHost
45.95.169.137:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NG20QI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2088 powershell.exe 2960 powershell.exe -
Executes dropped EXE 6 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid process 2440 remcos.exe 2164 remcos.exe 2404 remcos.exe 2780 remcos.exe 1808 remcos.exe 1296 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exepid process 2892 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exedescription pid process target process PID 2924 set thread context of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2376 schtasks.exe 2964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exepowershell.exeremcos.exepowershell.exepid process 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 2088 powershell.exe 2440 remcos.exe 2960 powershell.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe 2440 remcos.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exepowershell.exeremcos.exepowershell.exedescription pid process Token: SeDebugPrivilege 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 2440 remcos.exe Token: SeDebugPrivilege 2960 powershell.exe -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exeremcos.exedescription pid process target process PID 2924 wrote to memory of 2088 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe powershell.exe PID 2924 wrote to memory of 2088 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe powershell.exe PID 2924 wrote to memory of 2088 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe powershell.exe PID 2924 wrote to memory of 2088 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe powershell.exe PID 2924 wrote to memory of 2376 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe schtasks.exe PID 2924 wrote to memory of 2376 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe schtasks.exe PID 2924 wrote to memory of 2376 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe schtasks.exe PID 2924 wrote to memory of 2376 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe schtasks.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2924 wrote to memory of 2892 2924 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe PID 2892 wrote to memory of 2440 2892 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe remcos.exe PID 2892 wrote to memory of 2440 2892 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe remcos.exe PID 2892 wrote to memory of 2440 2892 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe remcos.exe PID 2892 wrote to memory of 2440 2892 472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe remcos.exe PID 2440 wrote to memory of 2960 2440 remcos.exe powershell.exe PID 2440 wrote to memory of 2960 2440 remcos.exe powershell.exe PID 2440 wrote to memory of 2960 2440 remcos.exe powershell.exe PID 2440 wrote to memory of 2960 2440 remcos.exe powershell.exe PID 2440 wrote to memory of 2964 2440 remcos.exe schtasks.exe PID 2440 wrote to memory of 2964 2440 remcos.exe schtasks.exe PID 2440 wrote to memory of 2964 2440 remcos.exe schtasks.exe PID 2440 wrote to memory of 2964 2440 remcos.exe schtasks.exe PID 2440 wrote to memory of 2164 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2164 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2164 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2164 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2404 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2404 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2404 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2404 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2780 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2780 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2780 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 2780 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1296 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1296 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1296 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1296 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1808 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1808 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1808 2440 remcos.exe remcos.exe PID 2440 wrote to memory of 1808 2440 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe"C:\Users\Admin\AppData\Local\Temp\472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3BB9.tmp"2⤵
- Creates scheduled task(s)
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe"C:\Users\Admin\AppData\Local\Temp\472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6661.tmp"4⤵
- Creates scheduled task(s)
PID:2964 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2164 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2404 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2780 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1296 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5036d30f8c9369efb76b3e046f09e4731
SHA1400e0e7ee4254453664f9fdf4d6ca7c528449a80
SHA256269742f527a81370549385947fe28ea87d55fd567c67ea3385ca5c16deffcb65
SHA5123143672499fde987d72a8c45d21bd569917c509bc35fa2e87b77df6b2bc6ccfc3166259fa2f2f3bdb502f66884e3450917b6f50174fb808da54c806ccd5fdde9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57c3026763f729ee4354c0dda4802ab9c
SHA1121317a03f9bb25fd48489b7a3143724e5407b01
SHA2567103f5b38bd69156dcc8f827f6fe12bbff1d4a382f6f4afdad4282f14c55ddde
SHA5128e868873ac2b3386cfe3f9243b6baf0c9df0d0747697f60d0873a7cbd4c58ee9e857d8136042a6395724fa4b1143e22462c19cf8760933746fada98b0f071585
-
Filesize
1.1MB
MD596a62642b79fcb88da4f854b2c46c64c
SHA11778d5bad1acb999458092745af2a6ac3fce39a3
SHA256472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1
SHA5124643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e