Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 11:51
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER- 4788467.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NEW ORDER- 4788467.exe
Resource
win10v2004-20241007-en
General
-
Target
NEW ORDER- 4788467.exe
-
Size
908KB
-
MD5
1cb86400147c835af58017f0474c5bcc
-
SHA1
ac285cb623bf292341068dead954cfed9a1f8c81
-
SHA256
c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61
-
SHA512
ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c
-
SSDEEP
24576:Nqho7Y33wd4D5N4UmVFruPkMKXbY31qKblvh:y1Hwd4FN4UoFqjKXboTp5
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3424 powershell.exe 4340 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NEW ORDER- 4788467.exeNEW ORDER- 4788467.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation NEW ORDER- 4788467.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation NEW ORDER- 4788467.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 4824 remcos.exe 4092 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
NEW ORDER- 4788467.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" NEW ORDER- 4788467.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" NEW ORDER- 4788467.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
NEW ORDER- 4788467.exeremcos.exedescription pid process target process PID 2756 set thread context of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 4824 set thread context of 4092 4824 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeremcos.exeNEW ORDER- 4788467.exepowershell.exeschtasks.exeNEW ORDER- 4788467.exeremcos.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER- 4788467.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER- 4788467.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 232 schtasks.exe 1008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
NEW ORDER- 4788467.exepowershell.exeremcos.exepowershell.exepid process 2756 NEW ORDER- 4788467.exe 2756 NEW ORDER- 4788467.exe 2756 NEW ORDER- 4788467.exe 2756 NEW ORDER- 4788467.exe 4340 powershell.exe 4340 powershell.exe 4824 remcos.exe 4824 remcos.exe 3424 powershell.exe 4824 remcos.exe 3424 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
NEW ORDER- 4788467.exepowershell.exeremcos.exepowershell.exedescription pid process Token: SeDebugPrivilege 2756 NEW ORDER- 4788467.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 4824 remcos.exe Token: SeDebugPrivilege 3424 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 4092 remcos.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
NEW ORDER- 4788467.exeNEW ORDER- 4788467.exeremcos.exedescription pid process target process PID 2756 wrote to memory of 4340 2756 NEW ORDER- 4788467.exe powershell.exe PID 2756 wrote to memory of 4340 2756 NEW ORDER- 4788467.exe powershell.exe PID 2756 wrote to memory of 4340 2756 NEW ORDER- 4788467.exe powershell.exe PID 2756 wrote to memory of 232 2756 NEW ORDER- 4788467.exe schtasks.exe PID 2756 wrote to memory of 232 2756 NEW ORDER- 4788467.exe schtasks.exe PID 2756 wrote to memory of 232 2756 NEW ORDER- 4788467.exe schtasks.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2756 wrote to memory of 4664 2756 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 4664 wrote to memory of 4824 4664 NEW ORDER- 4788467.exe remcos.exe PID 4664 wrote to memory of 4824 4664 NEW ORDER- 4788467.exe remcos.exe PID 4664 wrote to memory of 4824 4664 NEW ORDER- 4788467.exe remcos.exe PID 4824 wrote to memory of 3424 4824 remcos.exe powershell.exe PID 4824 wrote to memory of 3424 4824 remcos.exe powershell.exe PID 4824 wrote to memory of 3424 4824 remcos.exe powershell.exe PID 4824 wrote to memory of 1008 4824 remcos.exe schtasks.exe PID 4824 wrote to memory of 1008 4824 remcos.exe schtasks.exe PID 4824 wrote to memory of 1008 4824 remcos.exe schtasks.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe PID 4824 wrote to memory of 4092 4824 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D9A.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1008
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4092
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5d20c2c94896c73204a98a48f18c71216
SHA187df481b637ab0e4eaea9696cbbdd63599ca14b8
SHA2567ae6f375b631ebb48fb7ed38350ad49c28f713f2f03ec24cd132ec1d1aa3a79d
SHA5123bb9ed952ff74f1e2ee9db333b082349620865b2bde170bb1da9378807215e0d2a260209949d6e237e1927a2c307127aa8c22ce56fa311f77889bf40d68a125c
-
Filesize
908KB
MD51cb86400147c835af58017f0474c5bcc
SHA1ac285cb623bf292341068dead954cfed9a1f8c81
SHA256c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61
SHA512ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51db789a254602f7dd8b8b56f39ac354a
SHA184ba5a04f8a1f13ebfc4c236eadec47d3263e59c
SHA2561f6519fda11770ed5e142ec84c5efb95abef6d38544d943793bda35259063273
SHA512ef6e6dbb83aca9b33662202c2a32761fe81ea08dda0556882fb84c4db8e799cef9c9d4c39020a9255e3cfbcd7d8c5d63371baf926979959f3deea441e74e0731
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d20efaf6af42d52e55396200414e2a19
SHA1664e63f79bf3328bbeb92c4222d58187170e0591
SHA25694ec413415a81a59a04b82a1105a0360549df9f78f2bd0e3cf569924d1f2cb7a
SHA512e1a2581a0f1fc0eb91e7951c42f4365792f1552d68a3ff443c51918d3093f44c246cbdb2122ac08b6a6a0df5daec342be2ac410d384117722adbc7843436d346