Analysis
-
max time kernel
36s -
max time network
40s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
Remcos 2022.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Remcos 2022.exe
Resource
win10v2004-20240802-en
General
-
Target
Remcos 2022.exe
-
Size
17.7MB
-
MD5
efc159c7cf75545997f8c6af52d3e802
-
SHA1
b85bd368c91a13db1c5de2326deb25ad666c24c1
-
SHA256
898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e
-
SHA512
d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d
-
SSDEEP
393216:GYuGvp8EHb+in8f4Zg41+Q4AXf5ZZcyfHDMxVpSc+q+eOFxdx:3mqSi8fN4sAXfrZcyfo7p0eYHx
Malware Config
Extracted
njrat
0.7d
HacKed
dllsys.duckdns.org:3202
3b570ffeeb3d34249b9a5ce0ee58a328
-
reg_key
3b570ffeeb3d34249b9a5ce0ee58a328
-
splitter
svchost
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2264 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Remcos 2022.exe -
Executes dropped EXE 2 IoCs
pid Process 696 Remcos Professional Cracked By Alcatraz3222.exe 1052 taskhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 696 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4324 set thread context of 1052 4324 Remcos 2022.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos 2022.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos Professional Cracked By Alcatraz3222.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 4324 Remcos 2022.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 696 Remcos Professional Cracked By Alcatraz3222.exe 696 Remcos Professional Cracked By Alcatraz3222.exe 696 Remcos Professional Cracked By Alcatraz3222.exe 696 Remcos Professional Cracked By Alcatraz3222.exe 3996 taskmgr.exe 3996 taskmgr.exe 4324 Remcos 2022.exe 3996 taskmgr.exe 4324 Remcos 2022.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 1052 taskhost.exe 1052 taskhost.exe 1052 taskhost.exe 1052 taskhost.exe 1052 taskhost.exe 1052 taskhost.exe 1052 taskhost.exe 3996 taskmgr.exe 3996 taskmgr.exe 4324 Remcos 2022.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 696 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4324 Remcos 2022.exe Token: SeDebugPrivilege 3996 taskmgr.exe Token: SeSystemProfilePrivilege 3996 taskmgr.exe Token: SeCreateGlobalPrivilege 3996 taskmgr.exe Token: SeDebugPrivilege 1052 taskhost.exe Token: 33 1052 taskhost.exe Token: SeIncBasePriorityPrivilege 1052 taskhost.exe Token: 33 1052 taskhost.exe Token: SeIncBasePriorityPrivilege 1052 taskhost.exe -
Suspicious use of FindShellTrayWindow 46 IoCs
pid Process 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 696 Remcos Professional Cracked By Alcatraz3222.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe -
Suspicious use of SendNotifyMessage 46 IoCs
pid Process 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 696 Remcos Professional Cracked By Alcatraz3222.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe 3996 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 696 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4324 wrote to memory of 696 4324 Remcos 2022.exe 82 PID 4324 wrote to memory of 696 4324 Remcos 2022.exe 82 PID 4324 wrote to memory of 696 4324 Remcos 2022.exe 82 PID 4324 wrote to memory of 5092 4324 Remcos 2022.exe 84 PID 4324 wrote to memory of 5092 4324 Remcos 2022.exe 84 PID 4324 wrote to memory of 5092 4324 Remcos 2022.exe 84 PID 4324 wrote to memory of 4452 4324 Remcos 2022.exe 86 PID 4324 wrote to memory of 4452 4324 Remcos 2022.exe 86 PID 4324 wrote to memory of 4452 4324 Remcos 2022.exe 86 PID 4452 wrote to memory of 4776 4452 cmd.exe 88 PID 4452 wrote to memory of 4776 4452 cmd.exe 88 PID 4452 wrote to memory of 4776 4452 cmd.exe 88 PID 4324 wrote to memory of 1908 4324 Remcos 2022.exe 89 PID 4324 wrote to memory of 1908 4324 Remcos 2022.exe 89 PID 4324 wrote to memory of 1908 4324 Remcos 2022.exe 89 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 4324 wrote to memory of 1052 4324 Remcos 2022.exe 93 PID 1052 wrote to memory of 2264 1052 taskhost.exe 98 PID 1052 wrote to memory of 2264 1052 taskhost.exe 98 PID 1052 wrote to memory of 2264 1052 taskhost.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remcos 2022.exe"C:\Users\Admin\AppData\Local\Temp\Remcos 2022.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/Remcos 2022.exe" "%temp%\Profile Remcos\Update_Lock_Remcos.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:5092
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\Profile Remcos\Update_Lock_Remcos.exe:Zone.Identifier2⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" "taskhost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2264
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3996
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17.7MB
MD5efc159c7cf75545997f8c6af52d3e802
SHA1b85bd368c91a13db1c5de2326deb25ad666c24c1
SHA256898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e
SHA512d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d
-
Filesize
17.4MB
MD5c3c21fa4c2186deb641455482ab0d3aa
SHA12f4b49e8383e073ccb965943ce970de403412567
SHA2564ea203509d0fdff3e31f976413c546ca3d36133bc708e9a1301860961cc3a8d9
SHA51231db2963f1bd49f7b4a6ee38e54940d20120d6c05ef7bf34ec97eb93051bee6d5428e9e1271e4ae8f5544b824188ac7278315e2e2c27be302a312eebbf8c3fb7
-
Filesize
32B
MD5902927c48d191e30067d84a53158e2ba
SHA195dd6d3508790b98d1a576f0b2057bdcc2099247
SHA256b408602c7d2107d819b18d47cbc196a307ab6435bbc819173f300e76573e616c
SHA512328af5e697278b2c8150534162c330b11e9cc3024ee676cf9321a248701d99322cc1341694904d0ca5c6898e74e39419cd36765499d6992934075b08276c8eeb
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be