Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe
Resource
win10v2004-20241007-en
General
-
Target
cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe
-
Size
429KB
-
MD5
7e6fef3fa9dd8c30cc008589b0a70ad6
-
SHA1
07079f7f8ba3965042b8d4f665d74d2587563300
-
SHA256
cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca
-
SHA512
9a7b8f7c5a113fd0140bdee54ede2381e10441d64602ba2e4a7b34ce410ff2b6fd775ff79f78d421df0dabd90a245f354f0bd2afd45be376ef9f35fe0e4a97f8
-
SSDEEP
6144:O5dm2Gdz+WiLrCXXifndEqSn4i4fFBnvTctYj3ZuDRJl8nkSC6ao:2NVWSrCqndEqS4tBotYj3Zuctao
Malware Config
Extracted
remcos
RemoteHost
212.162.149.226:9285
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
AppUpdate
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VCJ8ZS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
AppUpdate
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4272 created 3472 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 56 PID 2488 created 3472 2488 remcos.exe 56 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\webcam.vbs cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe -
Executes dropped EXE 2 IoCs
pid Process 2488 remcos.exe 5772 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4272 set thread context of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 2488 set thread context of 5772 2488 remcos.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 2488 remcos.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe Token: SeDebugPrivilege 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe Token: SeDebugPrivilege 2488 remcos.exe Token: SeDebugPrivilege 2488 remcos.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 4272 wrote to memory of 2316 4272 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 95 PID 2316 wrote to memory of 4572 2316 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 96 PID 2316 wrote to memory of 4572 2316 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 96 PID 2316 wrote to memory of 4572 2316 cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe 96 PID 4572 wrote to memory of 1532 4572 WScript.exe 99 PID 4572 wrote to memory of 1532 4572 WScript.exe 99 PID 4572 wrote to memory of 1532 4572 WScript.exe 99 PID 1532 wrote to memory of 2488 1532 cmd.exe 101 PID 1532 wrote to memory of 2488 1532 cmd.exe 101 PID 1532 wrote to memory of 2488 1532 cmd.exe 101 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106 PID 2488 wrote to memory of 5772 2488 remcos.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe"C:\Users\Admin\AppData\Local\Temp\cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe"C:\Users\Admin\AppData\Local\Temp\cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\AppUpdate\remcos.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488
-
-
-
-
-
C:\ProgramData\AppUpdate\remcos.exe"C:\ProgramData\AppUpdate\remcos.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD57e6fef3fa9dd8c30cc008589b0a70ad6
SHA107079f7f8ba3965042b8d4f665d74d2587563300
SHA256cd5de9645bcf37759921a67c205b215141ac17cc47281a159f2eada11e6f45ca
SHA5129a7b8f7c5a113fd0140bdee54ede2381e10441d64602ba2e4a7b34ce410ff2b6fd775ff79f78d421df0dabd90a245f354f0bd2afd45be376ef9f35fe0e4a97f8
-
Filesize
392B
MD5046708368578d720d91fb9ceecec742e
SHA11dc732f67f48a1d5694f4cf14a8d279dbd1d6ee6
SHA25604f4edc28e97a16f93cf7acac864aba17cc467282550ae61baac719262be6f5e
SHA5129106f645ee74c9e061fcb396a00d706512d41054a356125f26a10d42390d8f0d3ea3dd785393bf5de358b62464ec3c0f7d2e27411e87bb408581f820c427e7f0