Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
Resource
win10v2004-20241007-en
General
-
Target
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
-
Size
896KB
-
MD5
b464444a180c10a26843bc549cd87601
-
SHA1
545b633847b6148c0016f58fc2d9a949778b0433
-
SHA256
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048
-
SHA512
b2f849290ce0948f3f43336818c9448b6538ef14dbeae122943d91a159acb8cf81976bb84f9c7f313c64943cdc7b02f9d3b804866c5befdc0cf260e01595a1f0
-
SSDEEP
24576:mn9Cgx+s7vOBnRtyy3/DaIiZD7kFOoLGV0EFemOoZ0IZ:UwgvezycbtI4OH0EFePo2IZ
Malware Config
Extracted
remcos
RemoteHost
eadzagba1.duckdns.org:4877
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-8XMYGH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 4816 powershell.exe 3980 powershell.exe 3644 powershell.exe 4484 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid Process 1852 remcos.exe 2552 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription pid Process procid_target PID 3788 set thread context of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 1852 set thread context of 2552 1852 remcos.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exepowershell.exeschtasks.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exeschtasks.exeremcos.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1832 schtasks.exe 3016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exepid Process 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3980 powershell.exe 4816 powershell.exe 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3980 powershell.exe 4816 powershell.exe 1852 remcos.exe 1852 remcos.exe 1852 remcos.exe 1852 remcos.exe 1852 remcos.exe 1852 remcos.exe 4484 powershell.exe 3644 powershell.exe 1852 remcos.exe 3644 powershell.exe 4484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Token: SeDebugPrivilege 3980 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 1852 remcos.exe Token: SeDebugPrivilege 3644 powershell.exe Token: SeDebugPrivilege 4484 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription pid Process procid_target PID 3788 wrote to memory of 4816 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 98 PID 3788 wrote to memory of 4816 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 98 PID 3788 wrote to memory of 4816 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 98 PID 3788 wrote to memory of 3980 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 100 PID 3788 wrote to memory of 3980 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 100 PID 3788 wrote to memory of 3980 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 100 PID 3788 wrote to memory of 1832 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 102 PID 3788 wrote to memory of 1832 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 102 PID 3788 wrote to memory of 1832 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 102 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 3788 wrote to memory of 4912 3788 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 104 PID 4912 wrote to memory of 1852 4912 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 105 PID 4912 wrote to memory of 1852 4912 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 105 PID 4912 wrote to memory of 1852 4912 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 105 PID 1852 wrote to memory of 3644 1852 remcos.exe 107 PID 1852 wrote to memory of 3644 1852 remcos.exe 107 PID 1852 wrote to memory of 3644 1852 remcos.exe 107 PID 1852 wrote to memory of 4484 1852 remcos.exe 109 PID 1852 wrote to memory of 4484 1852 remcos.exe 109 PID 1852 wrote to memory of 4484 1852 remcos.exe 109 PID 1852 wrote to memory of 3016 1852 remcos.exe 111 PID 1852 wrote to memory of 3016 1852 remcos.exe 111 PID 1852 wrote to memory of 3016 1852 remcos.exe 111 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113 PID 1852 wrote to memory of 2552 1852 remcos.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJxVpYQDxuAdz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJxVpYQDxuAdz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA0FE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJxVpYQDxuAdz.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJxVpYQDxuAdz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp521E.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD5b464444a180c10a26843bc549cd87601
SHA1545b633847b6148c0016f58fc2d9a949778b0433
SHA256cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048
SHA512b2f849290ce0948f3f43336818c9448b6538ef14dbeae122943d91a159acb8cf81976bb84f9c7f313c64943cdc7b02f9d3b804866c5befdc0cf260e01595a1f0
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5a1ff8abe587335f6fa6d6e5eaaa3b7f6
SHA178505945faafc358261bbf235faea3c3e4d184ad
SHA25641282a9b459b063b06961db88b3919dd71821bf97755d73443cba7ff214b23ca
SHA5122492f378763389c17912618ab827367acbe546303f4ec3db33141858beb0dc71b602fda1e3dcc5aefb5105530e5103b46558845344d8cbd3946e6fcca51aabdb
-
Filesize
18KB
MD5c54b8a9e1d8659152dd1c2ae2b497747
SHA1635fe3da99671b7c7228ff4013be7869955b0b4a
SHA256512a96774bdc3379d043d68b0da468e9d9a919dd447931f443b7819a6053ab80
SHA5120a088b2777321dbf277853004fbaa3562f0c7055b47a4e1a45550c463d3ed9351183fcd347b31ba524041d08f5a62eccc589149afb2d10b0030de0d66fa2ff67
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5282c1ce799b373658a75d7c65813404e
SHA1835684af2f93b1fb2f3ea940592dc850ecb25911
SHA256f3bf86adf31563168ac04414ac024fad190e2d8b2d6ffa979c97545258f8b204
SHA512fd41bbed1e94467e1d5f6c24bc2b962ef47451766764586688976dd90cc000390cdd87bc8a0c7ef8ea9d7f500ad959b8db61f42e5794997b22fb3968bfc23014