Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 02:57

General

  • Target

    e51f50b3f520e3de0f0916e0291ad093aa0c50f6c81010001ce5aa2aee88f7b0.exe

  • Size

    856KB

  • MD5

    f3c6c680b66ef4a132e3a9b61b83622d

  • SHA1

    c720cc4ff63d365458e9be977ed692263108dc87

  • SHA256

    e51f50b3f520e3de0f0916e0291ad093aa0c50f6c81010001ce5aa2aee88f7b0

  • SHA512

    331daf042e405db03632781216131b5495af8ad3f024623757f56b45957bcb0cabc5fa8d08252aa613b03f0e07a685ae60cb260deaa6eae11745f8283750f5a2

  • SSDEEP

    24576:Erl6kD68JmlotQfwmqmLQjmVlWGEeXqhaf:yl328U2yfwmjQm1EeXY

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.210.150.26:8787

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R1T905

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 5 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e51f50b3f520e3de0f0916e0291ad093aa0c50f6c81010001ce5aa2aee88f7b0.exe
    "C:\Users\Admin\AppData\Local\Temp\e51f50b3f520e3de0f0916e0291ad093aa0c50f6c81010001ce5aa2aee88f7b0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe
      "C:\Users\Admin\AppData\Local\Temp\e51f50b3f520e3de0f0916e0291ad093aa0c50f6c81010001ce5aa2aee88f7b0.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe
        C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe /stext "C:\Users\Admin\AppData\Local\Temp\hnkv"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4448
      • C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe
        C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe /stext "C:\Users\Admin\AppData\Local\Temp\rppgkrw"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:4220
      • C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe
        C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe /stext "C:\Users\Admin\AppData\Local\Temp\ckuykbgdsx"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    59836089d148edde19321d067a1ac8c6

    SHA1

    ffd5be21b89f1d4e5f333f01b984cbb959765a74

    SHA256

    5d8c02be187d995661d7664d9e0088c8f8d37414ba218d45845ad6114ef24246

    SHA512

    9556e2f8b3738dfacc2ef49363bc88bf14252d5c962c18b9b16bc559ec0b23d13c2c0b6cb8285c857f4831b4b47c405932addf34cee7d9ec42135b3ff2a22cca

  • C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe

    Filesize

    856KB

    MD5

    f3c6c680b66ef4a132e3a9b61b83622d

    SHA1

    c720cc4ff63d365458e9be977ed692263108dc87

    SHA256

    e51f50b3f520e3de0f0916e0291ad093aa0c50f6c81010001ce5aa2aee88f7b0

    SHA512

    331daf042e405db03632781216131b5495af8ad3f024623757f56b45957bcb0cabc5fa8d08252aa613b03f0e07a685ae60cb260deaa6eae11745f8283750f5a2

  • C:\Users\Admin\AppData\Local\Temp\hnkv

    Filesize

    4KB

    MD5

    bc25ccf39db8626dc249529bcc8c5639

    SHA1

    3e9cbdb20a0970a3c13719a2f289d210cdcc9e1d

    SHA256

    b333f8c736c701bc826886f395d928731850cbce6db77be752b3cf7979114904

    SHA512

    9a546127bddc1d187e674cda82e6c5046cac7f3e6f9515aed68d5bff2264b9d679d857dd97270e10826cd11ce2d92d82dd7f9801e19027e346b60bcc814cca1a

  • C:\Users\Admin\AppData\Local\Temp\overroughly

    Filesize

    481KB

    MD5

    5da0e2a6af58f3c61e2a9d03160b0be6

    SHA1

    077b3fb750beb67eb8615c3101ceb91e2c9f8ca1

    SHA256

    6412b25824b53394b1b61f6dad679d0701f99dd9daa27a3fd1893ab0d5883fd8

    SHA512

    166ea3de661e775bc46ebdcdeb70337d1692a73beb8450d3251c327c3364d70ced003467e3574a874fba599a834bd5bd07697adf3e6f78b52dd410988c64b90b

  • memory/1800-0-0x0000000000950000-0x0000000000B28000-memory.dmp

    Filesize

    1.8MB

  • memory/1800-7-0x0000000001350000-0x0000000001750000-memory.dmp

    Filesize

    4.0MB

  • memory/1800-13-0x0000000000950000-0x0000000000B28000-memory.dmp

    Filesize

    1.8MB

  • memory/1936-49-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1936-47-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1936-53-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4220-41-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4220-45-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4220-46-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4220-54-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4448-39-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4448-40-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4448-44-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4448-36-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4448-56-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4504-30-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-63-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-32-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-31-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-28-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-24-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-22-0x0000000001420000-0x0000000001820000-memory.dmp

    Filesize

    4.0MB

  • memory/4504-58-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/4504-62-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/4504-61-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/4504-35-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-64-0x00000000006A0000-0x0000000000878000-memory.dmp

    Filesize

    1.8MB

  • memory/4504-65-0x0000000001420000-0x0000000001820000-memory.dmp

    Filesize

    4.0MB

  • memory/4504-67-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-73-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-74-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-11-0x00000000006A0000-0x0000000000878000-memory.dmp

    Filesize

    1.8MB

  • memory/4504-84-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-85-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-95-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-96-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-106-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-107-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-117-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/4504-118-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB