Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 03:54
Static task
static1
Behavioral task
behavioral1
Sample
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
Resource
win10v2004-20241007-en
General
-
Target
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1652 powershell.exe 1312 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid Process 1308 remcos.exe 4680 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription pid Process procid_target PID 3136 set thread context of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 1308 set thread context of 4680 1308 remcos.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeschtasks.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exepowershell.exeschtasks.exeremcos.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3572 schtasks.exe 232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeremcos.exepowershell.exepid Process 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 1312 powershell.exe 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 1312 powershell.exe 1308 remcos.exe 1308 remcos.exe 1308 remcos.exe 1308 remcos.exe 1652 powershell.exe 1652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exepowershell.exeremcos.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1308 remcos.exe Token: SeDebugPrivilege 1652 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 4680 remcos.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exeremcos.exedescription pid Process procid_target PID 3136 wrote to memory of 1312 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 89 PID 3136 wrote to memory of 1312 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 89 PID 3136 wrote to memory of 1312 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 89 PID 3136 wrote to memory of 3572 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 91 PID 3136 wrote to memory of 3572 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 91 PID 3136 wrote to memory of 3572 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 91 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 3136 wrote to memory of 4540 3136 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 93 PID 4540 wrote to memory of 1308 4540 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 94 PID 4540 wrote to memory of 1308 4540 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 94 PID 4540 wrote to memory of 1308 4540 ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe 94 PID 1308 wrote to memory of 1652 1308 remcos.exe 97 PID 1308 wrote to memory of 1652 1308 remcos.exe 97 PID 1308 wrote to memory of 1652 1308 remcos.exe 97 PID 1308 wrote to memory of 232 1308 remcos.exe 99 PID 1308 wrote to memory of 232 1308 remcos.exe 99 PID 1308 wrote to memory of 232 1308 remcos.exe 99 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101 PID 1308 wrote to memory of 4680 1308 remcos.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6A2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"C:\Users\Admin\AppData\Local\Temp\ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EA5.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:232
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4680
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c7305e0571ca0579b3bb56fe7438ebd7
SHA122592a0c0af87de5f4562df0dab1e89a2534d336
SHA256e06099a3aee61d6d1a143a479fb96168418f827a435526ec0889379ba3282f94
SHA51228fa2c795717a92f605dea16c239bb79e28f3d51cebed41de299ff559e0fd0f93c4315e98ce9c7d2e573fd241d3d1a60bf910a3d4434120504a4d8307453f381
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5b70062882d02ef340d1c4d1a341f33d2
SHA10fa2b93c95acafa60ee2eb389eb489b9d4fdf96d
SHA25618e4c455f2195a6bb839d93128cc1e6fe103d6a68def23e101a83329896c0e91
SHA51238bfebb86640e3ebb8c1c7c1a8428efae87197419311efd8c4677e7f578664bdd778ad3bd3ee359b08cf0c7e3b18f07c4a6954a65583eaea090811e2ed68e8e1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53f3b10cb5245bb8109feb102e9bafbb1
SHA1a7e3cbd17b5bef4453ef5470eff830d715288a32
SHA256549d11b5c2bf0bda4c903a6941b18d5aa588d595c3fab86e49e0ddc7145b21d7
SHA5122b974a52f57e76e4198f4a21a8502a0b9244e122705824d10e0d885c26271b6b80e33e8dbc1a8e2419ddadf5876a61987a33fe3546d3b07df0627708391bd455