Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 03:54
Static task
static1
Behavioral task
behavioral1
Sample
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
Resource
win10v2004-20241007-en
General
-
Target
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2324 powershell.exe 236 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid Process 2636 remcos.exe 1876 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepid Process 2684 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription pid Process procid_target PID 2352 set thread context of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2636 set thread context of 1876 2636 remcos.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exeschtasks.exepowershell.exeremcos.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2768 schtasks.exe 1568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeremcos.exepowershell.exepid Process 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 2324 powershell.exe 2636 remcos.exe 2636 remcos.exe 2636 remcos.exe 2636 remcos.exe 236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeremcos.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2636 remcos.exe Token: SeDebugPrivilege 236 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 1876 remcos.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription pid Process procid_target PID 2352 wrote to memory of 2324 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 31 PID 2352 wrote to memory of 2324 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 31 PID 2352 wrote to memory of 2324 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 31 PID 2352 wrote to memory of 2324 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 31 PID 2352 wrote to memory of 2768 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 33 PID 2352 wrote to memory of 2768 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 33 PID 2352 wrote to memory of 2768 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 33 PID 2352 wrote to memory of 2768 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 33 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2352 wrote to memory of 2684 2352 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 35 PID 2684 wrote to memory of 2636 2684 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 36 PID 2684 wrote to memory of 2636 2684 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 36 PID 2684 wrote to memory of 2636 2684 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 36 PID 2684 wrote to memory of 2636 2684 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 36 PID 2636 wrote to memory of 236 2636 remcos.exe 37 PID 2636 wrote to memory of 236 2636 remcos.exe 37 PID 2636 wrote to memory of 236 2636 remcos.exe 37 PID 2636 wrote to memory of 236 2636 remcos.exe 37 PID 2636 wrote to memory of 1568 2636 remcos.exe 39 PID 2636 wrote to memory of 1568 2636 remcos.exe 39 PID 2636 wrote to memory of 1568 2636 remcos.exe 39 PID 2636 wrote to memory of 1568 2636 remcos.exe 39 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41 PID 2636 wrote to memory of 1876 2636 remcos.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE678.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp363D.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1568
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5a285f90a22ce26f4d1c1d9eedd754f08
SHA19c7c0c20d36f309c2e0c56d3b64abdae3256a0d2
SHA25617a97d9610ffb05a0558bd0830d6e2d3b625a06d0b0bbc2bd2bff0076d00a729
SHA51240edb165cf221d84d2b35ed86396d35afe54085465f5ed4dbd71e78643eda47e63a0b59d58bea06682d9545cf3eba8a16612bb5dbf74bdea3cb5869d86b9c2f5
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
1KB
MD57c26226d8714ef3f31a6bff20aa4e6fd
SHA1d1202185d582c06a959beb36ab390baf98289902
SHA256ae25a30381efd7f8e2d5299bc30425d9ccf95dd4f991267b0fd93786b6ff173c
SHA512eb127fa6025a8feea3fc43bdd9653a7fa7959ee2e905018544ad1e7668764a8a372c446bcfff488876bac5ea7942b44a91579cd9ec2c9b43aaa5d93051344352
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51763dc5c1c14d64ef4eaeb1b48683deb
SHA1d29d01a7c54f7663a06bd546cf25978c302ee613
SHA2564786f8cd3c4bce71d413cf327f24ae563a1c6277be3e10495a33d153eb949aa2
SHA512fc80547d9205da1f9644ddfc2ef98706715e3e97ceb8c8e96fb292e17abbc92c8cbf50de4c627a3ed476ae81b2c59f6933e88c8f8562275edc8628b3f9a83f6c