Analysis
-
max time kernel
297s -
max time network
297s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 15:45
Static task
static1
Behavioral task
behavioral1
Sample
036DCEA9AE308EE063N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
036DCEA9AE308EE063N.exe
Resource
win10v2004-20241007-en
General
-
Target
036DCEA9AE308EE063N.exe
-
Size
887KB
-
MD5
20bb42ec983c9517933b0ab84ac294eb
-
SHA1
e04215ee38a26e19f178a66e16adeefb399bcc87
-
SHA256
ae2f2ffe00c0497e4c248998059dfe207f9a0fbcf5b06c432ffcf5fc5efe5110
-
SHA512
751555b05c01a8e5095806f61f924060ec60996af87e95eb558203345479c240228b28347a9605700eda4616e4dffeaabc091db50fc29f7d2099cfb7f3a494ca
-
SSDEEP
12288:AcAgFd9YiX0NkPgKKctyuOz8MNm4GSXTOjnEd1rtAEfGTY5YVqFJpeEMMqW5x1U:nAg98qPgKLio4dXTOzsRA4D4MqWP
Malware Config
Extracted
remcos
RemoteHost
mandope483.duckdns.org:59033
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-JPRNP1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2664-97-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/5116-91-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3400-89-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/5116-91-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3400-89-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
036DCEA9AE308EE063N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 036DCEA9AE308EE063N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
036DCEA9AE308EE063N.exevbc.exedescription pid process target process PID 5032 set thread context of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 4256 set thread context of 3400 4256 vbc.exe vbc.exe PID 4256 set thread context of 5116 4256 vbc.exe vbc.exe PID 4256 set thread context of 2664 4256 vbc.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
036DCEA9AE308EE063N.exepowershell.exevbc.exevbc.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 036DCEA9AE308EE063N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exevbc.exevbc.exepid process 4380 powershell.exe 4380 powershell.exe 3400 vbc.exe 3400 vbc.exe 2664 vbc.exe 2664 vbc.exe 3400 vbc.exe 3400 vbc.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
vbc.exepid process 4256 vbc.exe 4256 vbc.exe 4256 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exevbc.exedescription pid process Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 2664 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 4256 vbc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
036DCEA9AE308EE063N.exevbc.exedescription pid process target process PID 5032 wrote to memory of 4380 5032 036DCEA9AE308EE063N.exe powershell.exe PID 5032 wrote to memory of 4380 5032 036DCEA9AE308EE063N.exe powershell.exe PID 5032 wrote to memory of 4380 5032 036DCEA9AE308EE063N.exe powershell.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 5032 wrote to memory of 4256 5032 036DCEA9AE308EE063N.exe vbc.exe PID 4256 wrote to memory of 3400 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 3400 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 3400 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 3400 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 5116 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 5116 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 5116 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 5116 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 2664 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 2664 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 2664 4256 vbc.exe vbc.exe PID 4256 wrote to memory of 2664 4256 vbc.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\036DCEA9AE308EE063N.exe"C:\Users\Admin\AppData\Local\Temp\036DCEA9AE308EE063N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\036DCEA9AE308EE063N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\wwkpecfhzmmvqoolexvvhykqpjstzdxdov"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\gqxifu"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jscsgnaca"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD51631e416e28d9a71a94b2712f45abccb
SHA1244807cbac541c49882a7af1ec2592939e61a4b8
SHA2567c15e32b7e8166336ed6f32d0d8bfb8b3510d2d47c974c38a8cf188c73f101e4
SHA512ffe9c5d1055062fb83bd36bcc44505ed539bf1288809b278e5de16b9a9be5ce3c4cad86ad373e0d3c37b642849c61e9155d324fc7e0ce1b9af47b549850bf3d0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD517eece3240d08aa4811cf1007cfe2585
SHA16c10329f61455d1c96e041b6f89ee6260af3bd0f
SHA2567cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903
SHA512a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370