Analysis

  • max time kernel
    297s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 15:45

General

  • Target

    036DCEA9AE308EE063N.exe

  • Size

    887KB

  • MD5

    20bb42ec983c9517933b0ab84ac294eb

  • SHA1

    e04215ee38a26e19f178a66e16adeefb399bcc87

  • SHA256

    ae2f2ffe00c0497e4c248998059dfe207f9a0fbcf5b06c432ffcf5fc5efe5110

  • SHA512

    751555b05c01a8e5095806f61f924060ec60996af87e95eb558203345479c240228b28347a9605700eda4616e4dffeaabc091db50fc29f7d2099cfb7f3a494ca

  • SSDEEP

    12288:AcAgFd9YiX0NkPgKKctyuOz8MNm4GSXTOjnEd1rtAEfGTY5YVqFJpeEMMqW5x1U:nAg98qPgKLio4dXTOzsRA4D4MqWP

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

mandope483.duckdns.org:59033

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-JPRNP1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\036DCEA9AE308EE063N.exe
    "C:\Users\Admin\AppData\Local\Temp\036DCEA9AE308EE063N.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\036DCEA9AE308EE063N.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\wwkpecfhzmmvqoolexvvhykqpjstzdxdov"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3400
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\gqxifu"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:5116
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jscsgnaca"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    1631e416e28d9a71a94b2712f45abccb

    SHA1

    244807cbac541c49882a7af1ec2592939e61a4b8

    SHA256

    7c15e32b7e8166336ed6f32d0d8bfb8b3510d2d47c974c38a8cf188c73f101e4

    SHA512

    ffe9c5d1055062fb83bd36bcc44505ed539bf1288809b278e5de16b9a9be5ce3c4cad86ad373e0d3c37b642849c61e9155d324fc7e0ce1b9af47b549850bf3d0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lc5aommp.ve1.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\wwkpecfhzmmvqoolexvvhykqpjstzdxdov

    Filesize

    4KB

    MD5

    17eece3240d08aa4811cf1007cfe2585

    SHA1

    6c10329f61455d1c96e041b6f89ee6260af3bd0f

    SHA256

    7cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903

    SHA512

    a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370

  • memory/2664-97-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-93-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-92-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3400-88-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3400-89-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3400-86-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4256-107-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-130-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-12-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-11-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-13-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-15-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-19-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-18-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-123-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-122-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-115-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-114-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-25-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-73-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-105-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/4256-106-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/4256-102-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/4256-131-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-138-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-100-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-99-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-44-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-43-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-139-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-146-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-147-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-155-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-154-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-162-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-79-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-78-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4256-163-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4380-23-0x0000000074A50000-0x0000000075200000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-39-0x00000000060A0000-0x00000000060BE000-memory.dmp

    Filesize

    120KB

  • memory/4380-67-0x0000000007780000-0x000000000779A000-memory.dmp

    Filesize

    104KB

  • memory/4380-68-0x0000000007760000-0x0000000007768000-memory.dmp

    Filesize

    32KB

  • memory/4380-72-0x0000000074A50000-0x0000000075200000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-65-0x0000000007670000-0x000000000767E000-memory.dmp

    Filesize

    56KB

  • memory/4380-64-0x0000000007640000-0x0000000007651000-memory.dmp

    Filesize

    68KB

  • memory/4380-63-0x00000000076C0000-0x0000000007756000-memory.dmp

    Filesize

    600KB

  • memory/4380-62-0x00000000074B0000-0x00000000074BA000-memory.dmp

    Filesize

    40KB

  • memory/4380-21-0x0000000002780000-0x00000000027B6000-memory.dmp

    Filesize

    216KB

  • memory/4380-61-0x0000000007440000-0x000000000745A000-memory.dmp

    Filesize

    104KB

  • memory/4380-60-0x0000000007A90000-0x000000000810A000-memory.dmp

    Filesize

    6.5MB

  • memory/4380-59-0x0000000007120000-0x00000000071C3000-memory.dmp

    Filesize

    652KB

  • memory/4380-48-0x0000000071240000-0x000000007128C000-memory.dmp

    Filesize

    304KB

  • memory/4380-24-0x00000000052C0000-0x00000000058E8000-memory.dmp

    Filesize

    6.2MB

  • memory/4380-20-0x0000000074A5E000-0x0000000074A5F000-memory.dmp

    Filesize

    4KB

  • memory/4380-58-0x0000000006690000-0x00000000066AE000-memory.dmp

    Filesize

    120KB

  • memory/4380-47-0x0000000006650000-0x0000000006682000-memory.dmp

    Filesize

    200KB

  • memory/4380-40-0x0000000006130000-0x000000000617C000-memory.dmp

    Filesize

    304KB

  • memory/4380-66-0x0000000007680000-0x0000000007694000-memory.dmp

    Filesize

    80KB

  • memory/4380-38-0x0000000005A80000-0x0000000005DD4000-memory.dmp

    Filesize

    3.3MB

  • memory/4380-27-0x00000000058F0000-0x0000000005956000-memory.dmp

    Filesize

    408KB

  • memory/4380-28-0x0000000005A10000-0x0000000005A76000-memory.dmp

    Filesize

    408KB

  • memory/4380-26-0x00000000050D0000-0x00000000050F2000-memory.dmp

    Filesize

    136KB

  • memory/5032-9-0x0000000074A50000-0x0000000075200000-memory.dmp

    Filesize

    7.7MB

  • memory/5032-5-0x0000000004C50000-0x0000000004C5A000-memory.dmp

    Filesize

    40KB

  • memory/5032-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp

    Filesize

    4KB

  • memory/5032-22-0x0000000074A50000-0x0000000075200000-memory.dmp

    Filesize

    7.7MB

  • memory/5032-1-0x00000000001B0000-0x0000000000294000-memory.dmp

    Filesize

    912KB

  • memory/5032-10-0x0000000006030000-0x00000000060F4000-memory.dmp

    Filesize

    784KB

  • memory/5032-2-0x0000000005280000-0x0000000005824000-memory.dmp

    Filesize

    5.6MB

  • memory/5032-7-0x0000000074A5E000-0x0000000074A5F000-memory.dmp

    Filesize

    4KB

  • memory/5032-3-0x0000000004CD0000-0x0000000004D62000-memory.dmp

    Filesize

    584KB

  • memory/5032-6-0x0000000005010000-0x00000000050AC000-memory.dmp

    Filesize

    624KB

  • memory/5032-8-0x0000000004E70000-0x0000000004E82000-memory.dmp

    Filesize

    72KB

  • memory/5032-4-0x0000000074A50000-0x0000000075200000-memory.dmp

    Filesize

    7.7MB

  • memory/5116-90-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/5116-91-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/5116-87-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB