Analysis
-
max time kernel
95s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 02:12
Static task
static1
Behavioral task
behavioral1
Sample
af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe
Resource
win10v2004-20240802-en
General
-
Target
af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe
-
Size
894KB
-
MD5
fdcba835523e6646b078e2c3ef177867
-
SHA1
de1f28b968ea95b105b6f760e02a59f8276e436f
-
SHA256
af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65
-
SHA512
719cde4fc47c50337c2dae7e474c024acdf4ff686fce08c7d4521dcd47a3535d7172cdca32c923f90c6209d63902ce920b068f850e2d88553b27c749efcb098f
-
SSDEEP
24576:iAak5W2QSl8DnIvraQeeISIPc2/jpXucCv:X5W2QSAIWjeISGC
Malware Config
Extracted
remcos
RemoteHost
eadzagba1.duckdns.org:4877
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3DF634
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4400 powershell.exe 4968 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation remcos.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe -
Executes dropped EXE 6 IoCs
pid Process 2560 remcos.exe 4496 remcos.exe 408 remcos.exe 2764 remcos.exe 2376 remcos.exe 4232 remcos.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-3DF634 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-3DF634 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4708 set thread context of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe 464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4968 powershell.exe 4968 powershell.exe 2560 remcos.exe 2560 remcos.exe 2560 remcos.exe 2560 remcos.exe 4400 powershell.exe 2560 remcos.exe 2560 remcos.exe 2560 remcos.exe 2560 remcos.exe 2560 remcos.exe 2560 remcos.exe 4400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4968 powershell.exe Token: SeDebugPrivilege 2560 remcos.exe Token: SeDebugPrivilege 4400 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4708 wrote to memory of 4968 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 86 PID 4708 wrote to memory of 4968 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 86 PID 4708 wrote to memory of 4968 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 86 PID 4708 wrote to memory of 2804 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 88 PID 4708 wrote to memory of 2804 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 88 PID 4708 wrote to memory of 2804 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 88 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 4708 wrote to memory of 3176 4708 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 90 PID 3176 wrote to memory of 2560 3176 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 91 PID 3176 wrote to memory of 2560 3176 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 91 PID 3176 wrote to memory of 2560 3176 af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe 91 PID 2560 wrote to memory of 4400 2560 remcos.exe 92 PID 2560 wrote to memory of 4400 2560 remcos.exe 92 PID 2560 wrote to memory of 4400 2560 remcos.exe 92 PID 2560 wrote to memory of 464 2560 remcos.exe 94 PID 2560 wrote to memory of 464 2560 remcos.exe 94 PID 2560 wrote to memory of 464 2560 remcos.exe 94 PID 2560 wrote to memory of 4496 2560 remcos.exe 96 PID 2560 wrote to memory of 4496 2560 remcos.exe 96 PID 2560 wrote to memory of 4496 2560 remcos.exe 96 PID 2560 wrote to memory of 408 2560 remcos.exe 97 PID 2560 wrote to memory of 408 2560 remcos.exe 97 PID 2560 wrote to memory of 408 2560 remcos.exe 97 PID 2560 wrote to memory of 2376 2560 remcos.exe 98 PID 2560 wrote to memory of 2376 2560 remcos.exe 98 PID 2560 wrote to memory of 2376 2560 remcos.exe 98 PID 2560 wrote to memory of 2764 2560 remcos.exe 99 PID 2560 wrote to memory of 2764 2560 remcos.exe 99 PID 2560 wrote to memory of 2764 2560 remcos.exe 99 PID 2560 wrote to memory of 4232 2560 remcos.exe 100 PID 2560 wrote to memory of 4232 2560 remcos.exe 100 PID 2560 wrote to memory of 4232 2560 remcos.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe"C:\Users\Admin\AppData\Local\Temp\af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EaTzOjH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EaTzOjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDFE0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe"C:\Users\Admin\AppData\Local\Temp\af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EaTzOjH.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EaTzOjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB7.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:464
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:4496
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:408
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2376
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2764
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:4232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
894KB
MD5fdcba835523e6646b078e2c3ef177867
SHA1de1f28b968ea95b105b6f760e02a59f8276e436f
SHA256af013d9096edd166f1cdd1bd1d2fdd944982876a6d263965929f3a8f30c8ef65
SHA512719cde4fc47c50337c2dae7e474c024acdf4ff686fce08c7d4521dcd47a3535d7172cdca32c923f90c6209d63902ce920b068f850e2d88553b27c749efcb098f
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD548c1e56244c7b728023032fd41155bfc
SHA1b82db8986c781e88afa568d290648f5b3b7a7a87
SHA2563113d3a273cdf2cb3725697e01b2c71be6af48c4c9c9400c93819008b6f66aba
SHA5127d344b78b19128c0f1594d8311e9121710e19d2b762be9211a6a6683a85bfa49557c60f6933f62a26113a9a2bea0fa143ace3e169a4f623559508308bd0934f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5db6e071d67e3cc01bf6355fe81662815
SHA11173dfb4c2efd592ae77acd962264c6ea46dd576
SHA2562c0d86ec75c3e6296ad2f6f114ee9dbfcb646e751596f188c881f23499f09a95
SHA512385a5bebacd0a2ac113b9894ae33e2a67c8e178f934e1fb8546045357e1fa59d7fdf6f9eee66957b3b4a54a3ea728740f6b285ade38a61114ad013a8aa3719ad