Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 03:46
Static task
static1
Behavioral task
behavioral1
Sample
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
Resource
win10v2004-20241007-en
General
-
Target
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1860 powershell.exe 2720 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid Process 2812 remcos.exe 4656 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
remcos.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription pid Process procid_target PID 3240 set thread context of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 2812 set thread context of 4656 2812 remcos.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
remcos.exepowershell.exeschtasks.exeremcos.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeschtasks.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2160 schtasks.exe 3996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeremcos.exepowershell.exepid Process 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 1860 powershell.exe 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 1860 powershell.exe 2812 remcos.exe 2812 remcos.exe 2812 remcos.exe 2812 remcos.exe 2720 powershell.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeremcos.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 2812 remcos.exe Token: SeDebugPrivilege 2720 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 4656 remcos.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription pid Process procid_target PID 3240 wrote to memory of 1860 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 89 PID 3240 wrote to memory of 1860 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 89 PID 3240 wrote to memory of 1860 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 89 PID 3240 wrote to memory of 2160 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 91 PID 3240 wrote to memory of 2160 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 91 PID 3240 wrote to memory of 2160 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 91 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3240 wrote to memory of 1136 3240 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 1136 wrote to memory of 2812 1136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 94 PID 1136 wrote to memory of 2812 1136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 94 PID 1136 wrote to memory of 2812 1136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 94 PID 2812 wrote to memory of 2720 2812 remcos.exe 97 PID 2812 wrote to memory of 2720 2812 remcos.exe 97 PID 2812 wrote to memory of 2720 2812 remcos.exe 97 PID 2812 wrote to memory of 3996 2812 remcos.exe 99 PID 2812 wrote to memory of 3996 2812 remcos.exe 99 PID 2812 wrote to memory of 3996 2812 remcos.exe 99 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101 PID 2812 wrote to memory of 4656 2812 remcos.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66E3.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3996
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c84ff08b3c05723e8b6aec8673237650
SHA146970ceb496a7da67edeb6d42b144c15ba1017af
SHA2561273fbeb2cf612ce95cfa6a1f0bbe60c2a13c959281b672f8fdfcdb2510b04aa
SHA512108867b13a61cf170981dc7f541954543b25ea4a490281e30a15f4aaecdc407c96050fecc3f10e9680cc0d41f8ded969df91ee192c88b0327ceb867a8131b245
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD526571ffe1aea1b26df784738eecfd3bf
SHA189fccbc837a881ae507fe101472e2142efda9817
SHA256355651840209c9acdbc89abaa98971e37c4122977020813ca69df7bcd96230b2
SHA512bf115bc37ba7cb19d535223ed547ec032fe6c04ab367547705b35d4ce22035c789a14409524eff7d1aa30ac777e9fdb6af005e3960eb58dde6d5235e6b94c955
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53f3b10cb5245bb8109feb102e9bafbb1
SHA1a7e3cbd17b5bef4453ef5470eff830d715288a32
SHA256549d11b5c2bf0bda4c903a6941b18d5aa588d595c3fab86e49e0ddc7145b21d7
SHA5122b974a52f57e76e4198f4a21a8502a0b9244e122705824d10e0d885c26271b6b80e33e8dbc1a8e2419ddadf5876a61987a33fe3546d3b07df0627708391bd455