Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER- 4788467.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NEW ORDER- 4788467.exe
Resource
win10v2004-20241007-en
General
-
Target
NEW ORDER- 4788467.exe
-
Size
908KB
-
MD5
1cb86400147c835af58017f0474c5bcc
-
SHA1
ac285cb623bf292341068dead954cfed9a1f8c81
-
SHA256
c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61
-
SHA512
ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c
-
SSDEEP
24576:Nqho7Y33wd4D5N4UmVFruPkMKXbY31qKblvh:y1Hwd4FN4UoFqjKXboTp5
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1784 powershell.exe 2896 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 2168 remcos.exe 592 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
NEW ORDER- 4788467.exepid process 2644 NEW ORDER- 4788467.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
NEW ORDER- 4788467.exeremcos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" NEW ORDER- 4788467.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" NEW ORDER- 4788467.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
NEW ORDER- 4788467.exeremcos.exedescription pid process target process PID 1064 set thread context of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2168 set thread context of 592 2168 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NEW ORDER- 4788467.exeremcos.exepowershell.exeschtasks.exeremcos.exeNEW ORDER- 4788467.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER- 4788467.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER- 4788467.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2620 schtasks.exe 2240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
NEW ORDER- 4788467.exepowershell.exeremcos.exepowershell.exepid process 1064 NEW ORDER- 4788467.exe 1064 NEW ORDER- 4788467.exe 1064 NEW ORDER- 4788467.exe 2896 powershell.exe 2168 remcos.exe 2168 remcos.exe 2168 remcos.exe 1784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
NEW ORDER- 4788467.exepowershell.exeremcos.exepowershell.exedescription pid process Token: SeDebugPrivilege 1064 NEW ORDER- 4788467.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2168 remcos.exe Token: SeDebugPrivilege 1784 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 592 remcos.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
NEW ORDER- 4788467.exeNEW ORDER- 4788467.exeremcos.exedescription pid process target process PID 1064 wrote to memory of 2896 1064 NEW ORDER- 4788467.exe powershell.exe PID 1064 wrote to memory of 2896 1064 NEW ORDER- 4788467.exe powershell.exe PID 1064 wrote to memory of 2896 1064 NEW ORDER- 4788467.exe powershell.exe PID 1064 wrote to memory of 2896 1064 NEW ORDER- 4788467.exe powershell.exe PID 1064 wrote to memory of 2620 1064 NEW ORDER- 4788467.exe schtasks.exe PID 1064 wrote to memory of 2620 1064 NEW ORDER- 4788467.exe schtasks.exe PID 1064 wrote to memory of 2620 1064 NEW ORDER- 4788467.exe schtasks.exe PID 1064 wrote to memory of 2620 1064 NEW ORDER- 4788467.exe schtasks.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 1064 wrote to memory of 2644 1064 NEW ORDER- 4788467.exe NEW ORDER- 4788467.exe PID 2644 wrote to memory of 2168 2644 NEW ORDER- 4788467.exe remcos.exe PID 2644 wrote to memory of 2168 2644 NEW ORDER- 4788467.exe remcos.exe PID 2644 wrote to memory of 2168 2644 NEW ORDER- 4788467.exe remcos.exe PID 2644 wrote to memory of 2168 2644 NEW ORDER- 4788467.exe remcos.exe PID 2168 wrote to memory of 1784 2168 remcos.exe powershell.exe PID 2168 wrote to memory of 1784 2168 remcos.exe powershell.exe PID 2168 wrote to memory of 1784 2168 remcos.exe powershell.exe PID 2168 wrote to memory of 1784 2168 remcos.exe powershell.exe PID 2168 wrote to memory of 2240 2168 remcos.exe schtasks.exe PID 2168 wrote to memory of 2240 2168 remcos.exe schtasks.exe PID 2168 wrote to memory of 2240 2168 remcos.exe schtasks.exe PID 2168 wrote to memory of 2240 2168 remcos.exe schtasks.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe PID 2168 wrote to memory of 592 2168 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8EC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 4788467.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mWrixkEbVc.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mWrixkEbVc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CF3.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2240
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:592
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD57fb55b236aaadfd624378b070b9047be
SHA1b883469fe3d0633db14def11190884ea3fa90f78
SHA256df4933313488cb4068861f9bdf6d1e4927e4fb61fcb23b0987f827bea29c109c
SHA512ea531e2ebf9b16c042fb725f230be8404147e9fb0a62438f36e017b613a2a5796cf72f1dcd5636426290a767aef92c9cfb55b2576a60d3fdf2ec62ecc522a1b8
-
Filesize
908KB
MD51cb86400147c835af58017f0474c5bcc
SHA1ac285cb623bf292341068dead954cfed9a1f8c81
SHA256c35b10fc350209ec356b48282d85b18d9b9ab5c0167dc88461297906602e3d61
SHA512ce74f39d092b13570f9387e5d43ced748dea9557e8887fc072694a2cf448b2c4cf741db3e76d551ebef3511b906ae1cbe0fe670f8968e51d1441982ec73b9b0c
-
Filesize
1KB
MD58a0837613afa072ed184fec1ecb08087
SHA1e1667293e1d138e92f613565750ec52f567105be
SHA25663211c6ea0519d463a4f77168544b1b7855c1d6380c3dc0e5b7e319e1834bb05
SHA512a25c9cac1cfeb4c1f58e58a74087366a51a57608b2a44305dd2de98207b75983cf3411f5651a6785e491073010c3a083d0f59ec1f14ddb66f12c2b94e81eb0c9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5363fd19c38b887e041c8a63c9c6aed02
SHA1b1601fc06583d367d845a0cb8dc05dc9196f5871
SHA256048035d40ad78588f50f98918854e4b4ad778f4035f181e46883218492e30273
SHA512a72a19f8789eb0729b18dbcc167f9e8710bfd24f8c1fa0ffa9f642376d40087294caf60d0cc5ec634df70770a1e9f9e89ee08ad613487d0ce50b691d47f8725a