Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2023 05:55
Static task
static1
Behavioral task
behavioral1
Sample
648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe
Resource
win10v2004-20230220-en
General
-
Target
648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe
-
Size
273KB
-
MD5
9e925b69e3dbb48c606de897284d31ae
-
SHA1
3ac4fba103c1e58bf0ab6086c3195a4ec99434e6
-
SHA256
648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa
-
SHA512
5d21d022b8c417f96da49abfa75e0514d45e99ac49956b1b05b73db35267dfeae0cc8beb7d6396fa3f42ed50bcebdc0bc62a39ea6edc1029cb5a3bc33693a61b
-
SSDEEP
3072:NJQHFFX6f+uKVWyxLvZ2RFIEtg6o5dqGDQSQmYI6Lw3VfsB75zk6By5kGl4TbqNC:YlFqfqxLARFN+8wGN5zk+yiVPnbM
Malware Config
Extracted
remcos
RemoteHost
divdemoce.duckdns.org:35639
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
dtas.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Rmc-GZATCK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2948-188-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/2948-193-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2632-189-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2632-198-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2632-201-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral1/memory/2632-189-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2948-188-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/2052-192-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2948-193-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/2052-194-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2632-198-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2632-201-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1764 set thread context of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 2972 set thread context of 2632 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 96 PID 2972 set thread context of 2948 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 97 PID 2972 set thread context of 2052 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 536 powershell.exe 536 powershell.exe 2632 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2632 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2052 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2052 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2632 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2632 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2052 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1764 wrote to memory of 536 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 89 PID 1764 wrote to memory of 536 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 89 PID 1764 wrote to memory of 536 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 89 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 1764 wrote to memory of 2972 1764 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 94 PID 2972 wrote to memory of 3184 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 95 PID 2972 wrote to memory of 3184 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 95 PID 2972 wrote to memory of 3184 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 95 PID 2972 wrote to memory of 2632 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 96 PID 2972 wrote to memory of 2632 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 96 PID 2972 wrote to memory of 2632 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 96 PID 2972 wrote to memory of 2632 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 96 PID 2972 wrote to memory of 2948 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 97 PID 2972 wrote to memory of 2948 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 97 PID 2972 wrote to memory of 2948 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 97 PID 2972 wrote to memory of 2948 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 97 PID 2972 wrote to memory of 2052 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 98 PID 2972 wrote to memory of 2052 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 98 PID 2972 wrote to memory of 2052 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 98 PID 2972 wrote to memory of 2052 2972 648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe"C:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exeC:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exeC:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe /stext "C:\Users\Admin\AppData\Local\Temp\cavktqlep"3⤵PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exeC:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe /stext "C:\Users\Admin\AppData\Local\Temp\cavktqlep"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exeC:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe /stext "C:\Users\Admin\AppData\Local\Temp\muivujwyddsq"3⤵
- Accesses Microsoft Outlook accounts
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exeC:\Users\Admin\AppData\Local\Temp\648cf8b93fa2f02344ef0ab1684a0e6cfb45b61a21f79890c5183e8068f6a1fa.exe /stext "C:\Users\Admin\AppData\Local\Temp\xxonvbgzzlkuqdu"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5b891b5489cce16fc87e912561bde5993
SHA108a8441427e19e47c4bd412c89d43b9904ac57bb
SHA256f0743811f753d2fe3176907e4388d752b1d3e62a16863b31638f8dcf98767235
SHA5126a81ff2e45f86c377614ee8696ca86a0ccbdcb3edd9225b70808aca45eaf3e2fc18cfa67486f46be30ef1862579cb1d1016c4b2368c94fb6432d80f4b9f5dd43
-
Filesize
144B
MD5cb98452d4cf2cc1d38a9e550f6ef4b27
SHA14891e658546fa4799d6f7e9f54ab2d9ac4f4a5c8
SHA2564b916e9823d030f30acbc0e25b359ba210380064242f51ae71859e57aa4fab1f
SHA5126f35ea0514e7f96713291b3bf873e339276389737a0283c15d3a2fa6f89d6fa3fe0b319661540e110ed70c672dd11e50f4dfcbb90cb1da52f805d2659276aa74