Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
Resource
win10v2004-20241007-en
General
-
Target
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
-
Size
896KB
-
MD5
b464444a180c10a26843bc549cd87601
-
SHA1
545b633847b6148c0016f58fc2d9a949778b0433
-
SHA256
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048
-
SHA512
b2f849290ce0948f3f43336818c9448b6538ef14dbeae122943d91a159acb8cf81976bb84f9c7f313c64943cdc7b02f9d3b804866c5befdc0cf260e01595a1f0
-
SSDEEP
24576:mn9Cgx+s7vOBnRtyy3/DaIiZD7kFOoLGV0EFemOoZ0IZ:UwgvezycbtI4OH0EFePo2IZ
Malware Config
Extracted
remcos
RemoteHost
eadzagba1.duckdns.org:4877
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-8XMYGH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2012 powershell.exe 4180 powershell.exe 3332 powershell.exe 4292 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid Process 3360 remcos.exe 4184 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription pid Process procid_target PID 4928 set thread context of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 3360 set thread context of 4184 3360 remcos.exe 115 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeremcos.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exepowershell.exepowershell.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 888 schtasks.exe 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exepid Process 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3332 powershell.exe 4180 powershell.exe 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 4180 powershell.exe 3332 powershell.exe 3360 remcos.exe 3360 remcos.exe 3360 remcos.exe 3360 remcos.exe 3360 remcos.exe 3360 remcos.exe 2012 powershell.exe 4292 powershell.exe 3360 remcos.exe 4292 powershell.exe 2012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Token: SeDebugPrivilege 4180 powershell.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 3360 remcos.exe Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription pid Process procid_target PID 4928 wrote to memory of 4180 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 101 PID 4928 wrote to memory of 4180 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 101 PID 4928 wrote to memory of 4180 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 101 PID 4928 wrote to memory of 3332 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 103 PID 4928 wrote to memory of 3332 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 103 PID 4928 wrote to memory of 3332 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 103 PID 4928 wrote to memory of 888 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 105 PID 4928 wrote to memory of 888 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 105 PID 4928 wrote to memory of 888 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 105 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 4928 wrote to memory of 3204 4928 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 107 PID 3204 wrote to memory of 3360 3204 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 108 PID 3204 wrote to memory of 3360 3204 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 108 PID 3204 wrote to memory of 3360 3204 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 108 PID 3360 wrote to memory of 4292 3360 remcos.exe 109 PID 3360 wrote to memory of 4292 3360 remcos.exe 109 PID 3360 wrote to memory of 4292 3360 remcos.exe 109 PID 3360 wrote to memory of 2012 3360 remcos.exe 111 PID 3360 wrote to memory of 2012 3360 remcos.exe 111 PID 3360 wrote to memory of 2012 3360 remcos.exe 111 PID 3360 wrote to memory of 2736 3360 remcos.exe 113 PID 3360 wrote to memory of 2736 3360 remcos.exe 113 PID 3360 wrote to memory of 2736 3360 remcos.exe 113 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115 PID 3360 wrote to memory of 4184 3360 remcos.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJxVpYQDxuAdz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJxVpYQDxuAdz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJxVpYQDxuAdz.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJxVpYQDxuAdz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1EA.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4184
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD5b464444a180c10a26843bc549cd87601
SHA1545b633847b6148c0016f58fc2d9a949778b0433
SHA256cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048
SHA512b2f849290ce0948f3f43336818c9448b6538ef14dbeae122943d91a159acb8cf81976bb84f9c7f313c64943cdc7b02f9d3b804866c5befdc0cf260e01595a1f0
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5bf39bb832071b93def9dc3f301ae9fa7
SHA1e5ba37716b074c5925e8fadbefcb7f9960874926
SHA2563c7fd82fbe9d8bd18130ce77ae24e71b1610b026d041c04b205c9bd6d1dcc3dd
SHA512b288b326d622018f5fdcc07325ff480c3e8047e12e782850651ea1245a9df6abe24a5fd80983c97ba4c69991d489dffa290ee5acd149651061bdf385ead1918e
-
Filesize
18KB
MD580e9080d2ff2b18f085c0310872efb12
SHA18b2e42163f885a6c00f619c58ee546a9a5230a6d
SHA256e1a7fef8c9db774da79ee8eb6ce5c38c4d884598207b68aa82cb5b38ba134a71
SHA5126820544b935a8063fdc9ca6703b017c58dbeb37e7e979295ff87f2bb56ce5a22e668695635b327fcd2ac1a2a802c42f5da37f4617138aa9b236b2efd8bb5463e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5282c1ce799b373658a75d7c65813404e
SHA1835684af2f93b1fb2f3ea940592dc850ecb25911
SHA256f3bf86adf31563168ac04414ac024fad190e2d8b2d6ffa979c97545258f8b204
SHA512fd41bbed1e94467e1d5f6c24bc2b962ef47451766764586688976dd90cc000390cdd87bc8a0c7ef8ea9d7f500ad959b8db61f42e5794997b22fb3968bfc23014