Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe
Resource
win7-20240903-en
General
-
Target
68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe
-
Size
881KB
-
MD5
7afd5be4b77090388ddecb8169cf0bc3
-
SHA1
d3b6ba2e53aed1471c12196c577b7be56d14cf2f
-
SHA256
68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
-
SHA512
2f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
SSDEEP
24576:VE8AE9lxicGLP0CDyB/1FNlUcDos713jb:VExsxiTVe1F/UcDosVb
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1904 powershell.exe 2824 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 772 remcos.exe 2900 remcos.exe -
Loads dropped DLL 1 IoCs
pid Process 2768 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2280 set thread context of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 772 set thread context of 2900 772 remcos.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe 820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 2824 powershell.exe 1904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 remcos.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2824 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 30 PID 2280 wrote to memory of 2824 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 30 PID 2280 wrote to memory of 2824 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 30 PID 2280 wrote to memory of 2824 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 30 PID 2280 wrote to memory of 2836 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 31 PID 2280 wrote to memory of 2836 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 31 PID 2280 wrote to memory of 2836 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 31 PID 2280 wrote to memory of 2836 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 31 PID 2280 wrote to memory of 2596 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 34 PID 2280 wrote to memory of 2596 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 34 PID 2280 wrote to memory of 2596 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 34 PID 2280 wrote to memory of 2596 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 34 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2280 wrote to memory of 2768 2280 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 35 PID 2768 wrote to memory of 772 2768 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 36 PID 2768 wrote to memory of 772 2768 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 36 PID 2768 wrote to memory of 772 2768 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 36 PID 2768 wrote to memory of 772 2768 68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe 36 PID 772 wrote to memory of 1904 772 remcos.exe 37 PID 772 wrote to memory of 1904 772 remcos.exe 37 PID 772 wrote to memory of 1904 772 remcos.exe 37 PID 772 wrote to memory of 1904 772 remcos.exe 37 PID 772 wrote to memory of 820 772 remcos.exe 39 PID 772 wrote to memory of 820 772 remcos.exe 39 PID 772 wrote to memory of 820 772 remcos.exe 39 PID 772 wrote to memory of 820 772 remcos.exe 39 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41 PID 772 wrote to memory of 2900 772 remcos.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe"C:\Users\Admin\AppData\Local\Temp\68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86BD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe"C:\Users\Admin\AppData\Local\Temp\68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe"2⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe"C:\Users\Admin\AppData\Local\Temp\68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB819.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:820
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD550919a2541fc76eaca4aec72933dca20
SHA123495b54b5e14575c48393728c5a3ab103964bef
SHA2568220c13abb274d108929b47d57a83f7cfde82f7db8356d7fdd5f3d3ebe1472dc
SHA512e4cca91a88ab69a861525bed99acc298fe8f4a196ec6e067db7f22dd69d8e9129ee77cfa2b64a606ddbb5cc495eeba728b5536f23299d3c25f7b79fc9ca07af2
-
Filesize
881KB
MD57afd5be4b77090388ddecb8169cf0bc3
SHA1d3b6ba2e53aed1471c12196c577b7be56d14cf2f
SHA25668a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
SHA5122f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
Filesize
1KB
MD562dd6f16a545e10447bdff1eefae9310
SHA1de23db82c4e5389dbc5c93f2c02b219dad2af243
SHA256dc57a8f3a39059e895dfab5266fa0852b89856deaf17ef5f5a475ba18ee3f4e8
SHA512c8484f29e215e3aad373f6f0f2ae49aa348c66d813ec253732900b678369a6425658a0750e48212561eff2fea22838194827e34778dfb2c55eb23131e09d9099
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59c8a629f0e7547440bf5fb1c15ef45c6
SHA1e306eb14e1a1d248d44902fd070cd60ce8ba5ed4
SHA2560a2f71336d112becf25b988f20e2fe8daf706e2094f5aea1bc965a3c9b5a569d
SHA512fc4be5d449086bafe7ced7e4f6161dc090b525dfa823fb5c18afc5b9e8f1fc332e4ba207e8ff001d69c0e161af4803e2b6349e4b08b227e0b896f0a26b295a2d