Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe
Resource
win10v2004-20241007-en
General
-
Target
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe
-
Size
908KB
-
MD5
0a91b0a960e1cb925434f0ded97e30b7
-
SHA1
ea0ed432c0cdb5f86cde1b17850a77b68ad71af4
-
SHA256
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b
-
SHA512
37d4fbd29f3a5b274545f4864f9005b814410e35abc94c106e433ecd5c403a230eb2ca38d1d20aaa1f29ad0fbef5997c0c0cae37c2237b165e2eb5778dd2f7e4
-
SSDEEP
24576:Mo7x/alQteiW/C+sHTTPrCehcxQv4Zj6CSy:Mc/zhWK+vC4ZIy
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4876 powershell.exe 3996 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exef57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 1388 remcos.exe 4948 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exeremcos.exedescription pid process target process PID 1504 set thread context of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1388 set thread context of 4948 1388 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exef57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exeremcos.exepowershell.exeschtasks.exeremcos.exef57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4272 schtasks.exe 4404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 4876 powershell.exe 4876 powershell.exe 3996 powershell.exe 3996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 4948 remcos.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exef57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exeremcos.exedescription pid process target process PID 1504 wrote to memory of 4876 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe powershell.exe PID 1504 wrote to memory of 4876 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe powershell.exe PID 1504 wrote to memory of 4876 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe powershell.exe PID 1504 wrote to memory of 4272 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe schtasks.exe PID 1504 wrote to memory of 4272 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe schtasks.exe PID 1504 wrote to memory of 4272 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe schtasks.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 1504 wrote to memory of 4584 1504 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe PID 4584 wrote to memory of 1388 4584 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe remcos.exe PID 4584 wrote to memory of 1388 4584 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe remcos.exe PID 4584 wrote to memory of 1388 4584 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe remcos.exe PID 1388 wrote to memory of 3996 1388 remcos.exe powershell.exe PID 1388 wrote to memory of 3996 1388 remcos.exe powershell.exe PID 1388 wrote to memory of 3996 1388 remcos.exe powershell.exe PID 1388 wrote to memory of 4404 1388 remcos.exe schtasks.exe PID 1388 wrote to memory of 4404 1388 remcos.exe schtasks.exe PID 1388 wrote to memory of 4404 1388 remcos.exe schtasks.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe PID 1388 wrote to memory of 4948 1388 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wGvcmEX.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wGvcmEX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1671.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wGvcmEX.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wGvcmEX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA340.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4404
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD514828510a3960228a5321ca477f461ad
SHA1e09c428111d4621ab97319903284d78726b95065
SHA25678cad0a7cf88a1de2a3f2899e4cdee5eadefd0f9f80f37e221a666c62dc5d6a0
SHA5124936d5d5a623d2288f4d529fdf7741b783312cde0afa8bdcbe3d8f1f618b7751c560273b856b6633cbcd34a6b1505bd19cd1937d05e2bb36e92715620b96dc8e
-
Filesize
908KB
MD50a91b0a960e1cb925434f0ded97e30b7
SHA1ea0ed432c0cdb5f86cde1b17850a77b68ad71af4
SHA256f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b
SHA51237d4fbd29f3a5b274545f4864f9005b814410e35abc94c106e433ecd5c403a230eb2ca38d1d20aaa1f29ad0fbef5997c0c0cae37c2237b165e2eb5778dd2f7e4
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51d8168a9aac90f8bddb9d886daf8e5da
SHA137851efdd53b9381351118d99ded9afa0fc4635d
SHA256d060265ccb4981acc0421976452c7755c61a23e3e863a6cc4a017fdd89cc4aeb
SHA512bf24e90e80c0ef978efa5db89115f4e1212b1a6d0887f4254c6d17453d489fc46f3ae281808c5cd757d6c233a38a9cad7843522650aea0ffd8efff52259efaba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5b7ac3d8eac1434ac67ec08528d2acfeb
SHA1610cb0330dee84cf9c2377382e97d3304f562e3b
SHA2565f39610953d0ac95d3c4a0e53c5976e04fd27ba4f5dc8ea0192bd5d8909f4f58
SHA512ca9ed984fc3b2da059586a36cfe87eb251cb58e51cd35b796339159e805518132dd9fd6d160dfdc88b3b6e12db2b953bf3512c870bb593fa897569e7023762d8