Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 02:43

General

  • Target

    530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe

  • Size

    760KB

  • MD5

    20d75709d275ee9fc5b559e50ae667c3

  • SHA1

    27b41abb5cf6a0492fbd44db949ed78629548ee6

  • SHA256

    530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a

  • SHA512

    0987ce0ae8d3447034f76b11ab618b8b92f73d0e5ed50d2e5a0ba204f0a8cf830ed4795abbeebe72c035ecfa3e96391756cda8cb7f064f183cdb4554510be64f

  • SSDEEP

    12288:GtomEHbPc17d211S7nu/s6dSf/5vJ6UuWsz6MNwXLLKqKUGpjSvI0Z:TN7Pi7Iw1aSz6n16ewXLu9UKjSvI0Z

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

162.251.122.87:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-UOMZ21

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 8 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
    "C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
      "C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
        C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe /stext "C:\Users\Admin\AppData\Local\Temp\yjeimdqlotjkitvsacpxynntdqp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3956
      • C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
        C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe /stext "C:\Users\Admin\AppData\Local\Temp\bljbnvafcbbptzjwrnbyjaikmxzrjv"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:4952
      • C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
        C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe /stext "C:\Users\Admin\AppData\Local\Temp\lfolnolgqjtcvnfaaxwslfctnlqakggck"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    7c0324dbe56aee00e60c7078f9f8b285

    SHA1

    a40ea3a68bf037377233061a3a4db4c8a9d2ad1b

    SHA256

    bed5771b2c8b8e236b9f7902b8f9bed62b5ae17bdc4849025c99bf2939388b7d

    SHA512

    efdc0d5632eb41a1ef68ec788f4cc21eae13631a9b5697dd05f406ce33c0a27546048a3fe109f63852ff0f9e7d877b4f11d329ff14b2c85d408b59201adcd4e0

  • C:\Users\Admin\AppData\Local\Temp\nscBDD6.tmp

    Filesize

    24B

    MD5

    60f65c2cd21dde8cc4ce815633d832e0

    SHA1

    c1196320458557d8c4f65ba6810953b1037a822b

    SHA256

    7f0f042b1879b1b8f04a5e6051e577a1e691ec322789c4d98d52494cfd906ce7

    SHA512

    301ead9a6620deccb0be51bbe4eb760ca9d48d029cded0c6cdc7115a4353f4d9330f2ca92df2519a78a7d5aa24975ca6fa19c0269cc411026739b3f733f8d8f2

  • C:\Users\Admin\AppData\Local\Temp\nscBDD6.tmp

    Filesize

    27B

    MD5

    0ec6691c283ddc7f19331d3c214c58d2

    SHA1

    5b30d6927130c7a3ce16dfa809238c6f6fc61e6f

    SHA256

    1bf567e8c29ff4bd0866da8a312c38c4c2ffabf6916a87fa7bc7bbba2b42db36

    SHA512

    8ea2702bd97781067bdfe3008e9aa1da303db56b8d03bd076823308d299e369b2d989708ea707b5c4a51b96d3d07001e7f0c3d9767f08933fde0f9feba28493f

  • C:\Users\Admin\AppData\Local\Temp\nscBDD6.tmp

    Filesize

    34B

    MD5

    2a9c98ea1aa7a05604ab51073fcd45c7

    SHA1

    3f970ebeb4f5ef40f8bb1e16d64ab410c3af3962

    SHA256

    ba493b1e2704c417662224230bffa2effae24f9fbf8c56a7bcb93ac02bc2abd9

    SHA512

    fe999f6186c4bb20113cfdddba193cf777941a9ce223f0c6d8f85dc5e2668df6f820922d7b75f255ec2d5355f1881f3867686363f4c5f630ffa8b48b079d7647

  • C:\Users\Admin\AppData\Local\Temp\nscBDD6.tmp

    Filesize

    52B

    MD5

    5d04a35d3950677049c7a0cf17e37125

    SHA1

    cafdd49a953864f83d387774b39b2657a253470f

    SHA256

    a9493973dd293917f3ebb932ab255f8cac40121707548de100d5969956bb1266

    SHA512

    c7b1afd95299c0712bdbc67f9d2714926d6ec9f71909af615affc400d8d2216ab76f6ac35057088836435de36e919507e1b25be87b07c911083f964eb67e003b

  • C:\Users\Admin\AppData\Local\Temp\nscBE74.tmp

    Filesize

    56B

    MD5

    2a8dfc4215838ce8d954bcff8953b756

    SHA1

    cebf9d7f11f532eaa0fe550ef52bf70fddda467a

    SHA256

    ba47e738c0828ba56f6bdc98e96919790b83295a1460c773b930cc52747f9e76

    SHA512

    809c8db67849dc9337f7e9e827e3caa95aafa41235ad7b4ca614eb3089e8f5792dc7ba066bded856a19096583c73245b5015b12a01a81256382885ffa8ec505b

  • C:\Users\Admin\AppData\Local\Temp\nsdC098.tmp

    Filesize

    27B

    MD5

    4957153fabb445fb18c9ebc9c311f34d

    SHA1

    d12d7a2c8a4b61bae681b19b9a07a06a0d0d4632

    SHA256

    fbaa92d310219f370662dbcb3d8023c007b4786d0bf979228690d4df2cf89c91

    SHA512

    4c0ee80abbe5748e3b794982585dc819c57f59429ef47ab628a801d05752daea92e7ef97088556b5411a49e8724157ee748a0e40c3efc0962927783fc1a44cd9

  • C:\Users\Admin\AppData\Local\Temp\nsdC098.tmp

    Filesize

    30B

    MD5

    f15bfdebb2df02d02c8491bde1b4e9bd

    SHA1

    93bd46f57c3316c27cad2605ddf81d6c0bde9301

    SHA256

    c87f2ff45bb530577fb8856df1760edaf1060ae4ee2934b17fdd21b7d116f043

    SHA512

    1757ed4ae4d47d0c839511c18be5d75796224d4a3049e2d8853650ace2c5057c42040de6450bf90dd4969862e9ebb420cd8a34f8dd9c970779ed2e5459e8f2f1

  • C:\Users\Admin\AppData\Local\Temp\nsmBDC5.tmp\System.dll

    Filesize

    11KB

    MD5

    ca332bb753b0775d5e806e236ddcec55

    SHA1

    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

    SHA256

    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

    SHA512

    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

  • C:\Users\Admin\AppData\Local\Temp\nsmBE15.tmp

    Filesize

    6B

    MD5

    50484c19f1afdaf3841a0d821ed393d2

    SHA1

    c65a0fb7e74ffd2c9fc3a0f9aacb0f6a24b0a68b

    SHA256

    6923dd1bc0460082c5d55a831908c24a282860b7f1cd6c2b79cf1bc8857c639c

    SHA512

    d51a20d67571fe70bcd6c36e1382a3c342f42671c710090b75fcfc2405ce24488e03a7131eefe4751d0bd3aeaad816605ad10c8e3258d72fcf379e32416cbf3b

  • C:\Users\Admin\AppData\Local\Temp\nsmBE15.tmp

    Filesize

    36B

    MD5

    c4fa84837f78690746cb0012b0770a6a

    SHA1

    a5206d6da4d8d9660d34dcc88b51d526e14e6b77

    SHA256

    32143afb75f14b736d38e02ed81e0e239575fa89822c8dfff821193e241b98d8

    SHA512

    143aeae526c462ec38de764fb3781231891d1fba1c2f0db6b23fa384b34a3dacf87d899024b6711d8963491b968fcedea7bf8e0d7bdaab7dbdf8fbb3084ee785

  • C:\Users\Admin\AppData\Local\Temp\nsmBE15.tmp

    Filesize

    49B

    MD5

    55877cb54c0f17f60dbc76dd642942a8

    SHA1

    59d035a83027921be5a6cc13c153135efa52d0eb

    SHA256

    dde7227d656d1ce9cc8d896348be82406556af2dbb10ef1be6f528b82b7c2835

    SHA512

    0ce1e681a283f23388f2add84dd9d7015c831ebda15b65d1833d3c0fee2334d1a3c98f2abbd086cf340651483283004acd3758a7695668d89d6a33852b9f8275

  • C:\Users\Admin\AppData\Local\Temp\nsmBE15.tmp

    Filesize

    60B

    MD5

    7ed75a71351bfc4eaabfc06754e83a71

    SHA1

    b588df2f060e1356e9950344d31dc8b566ea5e43

    SHA256

    2d45fd2175ad61122ca69dc5fb613b7cfc525c489f08942b81c9f7546ab303c6

    SHA512

    2e92b886fb3149912a627bdccada189179aa7e04600177def15270b7346e0da45db52ddaa75e9e6d40458c8d0bba870cfceda39c160865060d4f11f11b9f6a6f

  • C:\Users\Admin\AppData\Local\Temp\nswBD66.tmp

    Filesize

    40B

    MD5

    28a6676780b5dc10cce96a2b07fd2dce

    SHA1

    2f49455fac0d2dfa8a3b087dcd14e1c62f97c94b

    SHA256

    b10b2877ad9f4d77d275562f4a233c4d2900e36568d5e1761c3d92b33e050a7a

    SHA512

    801b2519bc90819eb45aab326909e0a3e83dd3bce7b491f3489b2be4b0d0ef947245d2fbc6fd1702436378e48ec3a6a90f1f6df43684d614aa3fecc40382fca9

  • C:\Users\Admin\AppData\Local\Temp\nswBD66.tmp

    Filesize

    49B

    MD5

    3dde622512d2f3586cb4427fedc984aa

    SHA1

    dd215ea7d405c19b0684575c189d1d18e6eb6048

    SHA256

    cb99a0cd928dce16f9350bc06ffc210f3f34c9928a05771227b19f18280ee24e

    SHA512

    d3c95653af8bab34dc9cb60dbed8e667a2813103af898a1a4cb477162779ba254a99d623e7a6ceaaafa699b34e59c7939b830b26d154d3c52cce7af32dfa2821

  • C:\Users\Admin\AppData\Local\Temp\nswBD66.tmp

    Filesize

    50B

    MD5

    d4e73c2e024084f8a99a4d7f7b87c125

    SHA1

    cd36a406008d290ca754788594cf3d8eeba58169

    SHA256

    dbcd27d2bc601f3f5e3eb88dd23dece5d924d6840f6ec9f6004d0f79ad260f20

    SHA512

    7f7c87fc47e1f0dec6a83b366c8c71bc10e0664a786f80875e1878070be556adb766d4ab1069e47b592949a35141c0079b4b1f78787279115a3e94b91ada15ed

  • C:\Users\Admin\AppData\Local\Temp\nswBD66.tmp

    Filesize

    74B

    MD5

    16d513397f3c1f8334e8f3e4fc49828f

    SHA1

    4ee15afca81ca6a13af4e38240099b730d6931f0

    SHA256

    d3c781a1855c8a70f5aca88d9e2c92afffa80541334731f62caa9494aa8a0c36

    SHA512

    4a350b790fdd2fe957e9ab48d5969b217ab19fc7f93f3774f1121a5f140ff9a9eaaa8fa30e06a9ef40ad776e698c2e65a05323c3adf84271da1716e75f5183c3

  • C:\Users\Admin\AppData\Local\Temp\yjeimdqlotjkitvsacpxynntdqp

    Filesize

    4KB

    MD5

    60a0bdc1cf495566ff810105d728af4a

    SHA1

    243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6

    SHA256

    fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2

    SHA512

    4445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5

  • memory/1940-575-0x00000000773F1000-0x0000000077511000-memory.dmp

    Filesize

    1.1MB

  • memory/1940-576-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/3164-618-0x00000000383A0000-0x00000000383B9000-memory.dmp

    Filesize

    100KB

  • memory/3164-581-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-584-0x00000000773F1000-0x0000000077511000-memory.dmp

    Filesize

    1.1MB

  • memory/3164-650-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-647-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-644-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-641-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-638-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-635-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-617-0x00000000383A0000-0x00000000383B9000-memory.dmp

    Filesize

    100KB

  • memory/3164-597-0x00000000773F1000-0x0000000077511000-memory.dmp

    Filesize

    1.1MB

  • memory/3164-632-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-629-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-626-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-578-0x0000000077478000-0x0000000077479000-memory.dmp

    Filesize

    4KB

  • memory/3164-623-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-620-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3164-615-0x00000000383A0000-0x00000000383B9000-memory.dmp

    Filesize

    100KB

  • memory/3164-579-0x0000000077495000-0x0000000077496000-memory.dmp

    Filesize

    4KB

  • memory/3164-577-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3468-599-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3468-606-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3468-604-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3468-601-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3956-590-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3956-586-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3956-612-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3956-594-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3956-593-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4952-589-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4952-596-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4952-598-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4952-592-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/4952-591-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB