Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe
Resource
win10v2004-20241007-en
General
-
Target
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe
-
Size
1.2MB
-
MD5
08b5fa6876e0dc8d5c226597d89e646b
-
SHA1
4b5f7b0dd2303c81427f9ab47ff9046c43718552
-
SHA256
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361
-
SHA512
4f20a03dbcb5e16c4e934e67455eb48bf7bd9681b5fdc731bf278409c78e698527ee125ac2ed0e3f09bc1551a2684e16ba3e34613da9a1eb32bca781b85ea48c
-
SSDEEP
24576:IPMpzxWvSQVw/BSCDyBSvbSFMySqL1fjv4G4uKZ0PU:JWvxiSCWBSzsVL1fktec
Malware Config
Extracted
remcos
RemoteHost
154.216.16.54:6092
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-YJ70D0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
true
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2696 powershell.exe 3032 powershell.exe -
Executes dropped EXE 6 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid process 1324 remcos.exe 1508 remcos.exe 2080 remcos.exe 756 remcos.exe 2404 remcos.exe 2032 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exepid process 580 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exedescription pid process target process PID 2884 set thread context of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exeremcos.exepowershell.exe402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exepowershell.exeremcos.exepowershell.exepid process 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 2696 powershell.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 1324 remcos.exe 3032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exepowershell.exeremcos.exepowershell.exedescription pid process Token: SeDebugPrivilege 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 1324 remcos.exe Token: SeDebugPrivilege 3032 powershell.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exeremcos.exedescription pid process target process PID 2884 wrote to memory of 2696 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe powershell.exe PID 2884 wrote to memory of 2696 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe powershell.exe PID 2884 wrote to memory of 2696 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe powershell.exe PID 2884 wrote to memory of 2696 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe powershell.exe PID 2884 wrote to memory of 2788 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 2788 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 2788 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 2788 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 2884 wrote to memory of 580 2884 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe PID 580 wrote to memory of 1324 580 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe remcos.exe PID 580 wrote to memory of 1324 580 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe remcos.exe PID 580 wrote to memory of 1324 580 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe remcos.exe PID 580 wrote to memory of 1324 580 402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe remcos.exe PID 1324 wrote to memory of 3032 1324 remcos.exe powershell.exe PID 1324 wrote to memory of 3032 1324 remcos.exe powershell.exe PID 1324 wrote to memory of 3032 1324 remcos.exe powershell.exe PID 1324 wrote to memory of 3032 1324 remcos.exe powershell.exe PID 1324 wrote to memory of 1508 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 1508 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 1508 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 1508 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2080 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2080 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2080 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2080 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 756 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 756 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 756 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 756 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2404 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2404 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2404 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2404 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2032 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2032 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2032 1324 remcos.exe remcos.exe PID 1324 wrote to memory of 2032 1324 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe"C:\Users\Admin\AppData\Local\Temp\402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe"C:\Users\Admin\AppData\Local\Temp\402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe"2⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe"C:\Users\Admin\AppData\Local\Temp\402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:580 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1508
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2080
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:756
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2404
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2032
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD532ca5ba1c1d83ed34b0b61697a238b7d
SHA16fe21d21e2687686d87b5a7d3b4e11e25087a930
SHA25605aff88bf97131ea13221ba83a64891e2c400d9f05afae909a1fd6cd03ba980c
SHA51242f6df6cb782f7869f347e123ddc86a1cfe30261344b57b01c1f9b073348dacc6bee31ec2efd168da291dd2f49a691b477e5739eab00fc11530215ce9c5bff86
-
Filesize
1.2MB
MD508b5fa6876e0dc8d5c226597d89e646b
SHA14b5f7b0dd2303c81427f9ab47ff9046c43718552
SHA256402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361
SHA5124f20a03dbcb5e16c4e934e67455eb48bf7bd9681b5fdc731bf278409c78e698527ee125ac2ed0e3f09bc1551a2684e16ba3e34613da9a1eb32bca781b85ea48c