Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe
Resource
win7-20240729-en
General
-
Target
a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe
-
Size
1017KB
-
MD5
673d693b0c8b68503d64ed15fd863d61
-
SHA1
4fb6b11e933354b9f7c5bda096543a5d6b56ff83
-
SHA256
a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4
-
SHA512
3996083d6b2f207e742a81a1dd11277c1bdb2631438a0ee72eeec88a57ff39fb2a7c9a100b30bc2839519c3019129d2157e89d6ade8cc326c4073daf4cc2bd27
-
SSDEEP
24576:myN887MU2cPnNupjbW/5OheoofVmhGmfCtquly:myNVQUPNudihOhRdhHIqul
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2700 powershell.exe 1672 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2764 remcos.exe 2516 remcos.exe -
Loads dropped DLL 1 IoCs
pid Process 2868 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 376 set thread context of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 2764 set thread context of 2516 2764 remcos.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe 804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2700 powershell.exe 1672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2516 remcos.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 376 wrote to memory of 2700 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 30 PID 376 wrote to memory of 2700 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 30 PID 376 wrote to memory of 2700 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 30 PID 376 wrote to memory of 2700 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 30 PID 376 wrote to memory of 2804 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 32 PID 376 wrote to memory of 2804 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 32 PID 376 wrote to memory of 2804 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 32 PID 376 wrote to memory of 2804 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 32 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 376 wrote to memory of 2868 376 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 34 PID 2868 wrote to memory of 2764 2868 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 35 PID 2868 wrote to memory of 2764 2868 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 35 PID 2868 wrote to memory of 2764 2868 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 35 PID 2868 wrote to memory of 2764 2868 a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe 35 PID 2764 wrote to memory of 1672 2764 remcos.exe 36 PID 2764 wrote to memory of 1672 2764 remcos.exe 36 PID 2764 wrote to memory of 1672 2764 remcos.exe 36 PID 2764 wrote to memory of 1672 2764 remcos.exe 36 PID 2764 wrote to memory of 804 2764 remcos.exe 37 PID 2764 wrote to memory of 804 2764 remcos.exe 37 PID 2764 wrote to memory of 804 2764 remcos.exe 37 PID 2764 wrote to memory of 804 2764 remcos.exe 37 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40 PID 2764 wrote to memory of 2516 2764 remcos.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe"C:\Users\Admin\AppData\Local\Temp\a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mDBLQPaU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mDBLQPaU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92DD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe"C:\Users\Admin\AppData\Local\Temp\a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mDBLQPaU.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mDBLQPaU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC5CF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:804
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2516
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5bede0cd80a07087694dda6ebc1209dba
SHA10b45592669df4025055870928d66aef11d951356
SHA256d76fb349e9f599b0ca409788feb077f736005c0dfa2cdb2a14e3e27d45f16aae
SHA5125a53bbc90aa23cd0a64f08547067128fc83bc7b6d1905f3469b8216d323f19fb723865e64e6e02ded783a1192d19690331ece39600689d212b4ec1570b87afb1
-
Filesize
1KB
MD5259153c6924bc703ffbdd15bde85f914
SHA1d77ef5bccea8372a1397860665ecac0854b2a38b
SHA2560a1564eaab92513cfdef4b01b81ed2c93f60344136660cd256ad56ebf1388f5d
SHA51294798070a6f6311ce1c61fe24e8f8a7ff2cbc9a22006a2cf2112b17a2ec2f946d9aca3ab37b1151a30bc4637ef07b2b9401ce7cf46c9e2f8d6317d37edd927c9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5cb12deacb0ed6af005fa828bcc1eaf55
SHA18165a79b54a29bfc477c984b01567ccec1ef0e7b
SHA2562bb8756ea1e5e446a8e30a328ab4e25adbbb03429b9280847d40efde1810c035
SHA512851ea7013022273304f0ba2aa8caaaa662d41c77fd4b520db2708e49d0219383d4cc323cb4d411ef2d989c795f3bf83b96141274a3a0b70979ece79602057773
-
Filesize
1017KB
MD5673d693b0c8b68503d64ed15fd863d61
SHA14fb6b11e933354b9f7c5bda096543a5d6b56ff83
SHA256a77754ef6de4a61024e443178b88e50be8b1994f87b323ed7fa5f2f197acdab4
SHA5123996083d6b2f207e742a81a1dd11277c1bdb2631438a0ee72eeec88a57ff39fb2a7c9a100b30bc2839519c3019129d2157e89d6ade8cc326c4073daf4cc2bd27