Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2023 07:53
Static task
static1
Behavioral task
behavioral1
Sample
FAT0987660009800000.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
FAT0987660009800000.exe
Resource
win10v2004-20231023-en
General
-
Target
FAT0987660009800000.exe
-
Size
394KB
-
MD5
d6c1329fbb12e8c9c4b3f2cb3d85d74f
-
SHA1
ace83a713e24f7e226eafa097e38f3608eb1119c
-
SHA256
1c8d1bd43b0adaeed79d1e91fb3af5d840e9c43b15297dd347f61361ccafb012
-
SHA512
93fbfb025e237fe8101f7aaa03d9142ebbc883a82eb124066c2882b50fe1adc068c22a1eb87df35842886336fe8e050882454fc85320551c6343d506c82c1146
-
SSDEEP
12288:C/RmBrhEQbVeASKuUXibskHkVw/WQ+03bm:MRmPEyVOlRiwV+
Malware Config
Extracted
remcos
JOHN-PC
107.175.229.139:8087
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IN4YDY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4824-39-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/4824-42-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4324-30-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4324-48-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral2/memory/4324-30-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4824-39-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4824-42-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/5028-43-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/5028-45-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4324-48-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 4268 gmcxoyu.exe 4240 gmcxoyu.exe 4324 gmcxoyu.exe 4824 gmcxoyu.exe 5028 gmcxoyu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4240-8-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-10-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-11-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-12-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-13-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-14-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-15-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-16-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-17-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-18-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-19-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-21-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-56-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-58-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-59-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-60-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-61-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-62-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-63-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-64-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-65-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-66-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-67-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-68-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-69-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-70-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-71-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-72-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-73-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-74-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-75-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-76-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-77-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-78-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-79-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-80-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-81-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral2/memory/4240-82-0x0000000000400000-0x000000000048B000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts gmcxoyu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jenscxh = "C:\\Users\\Admin\\AppData\\Roaming\\ajso\\xtdmirbwgcluqa.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\gmcxoyu.exe\" " gmcxoyu.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4268 set thread context of 4240 4268 gmcxoyu.exe 87 PID 4240 set thread context of 4324 4240 gmcxoyu.exe 97 PID 4240 set thread context of 4824 4240 gmcxoyu.exe 98 PID 4240 set thread context of 5028 4240 gmcxoyu.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4324 gmcxoyu.exe 4324 gmcxoyu.exe 5028 gmcxoyu.exe 5028 gmcxoyu.exe 4324 gmcxoyu.exe 4324 gmcxoyu.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4268 gmcxoyu.exe 4240 gmcxoyu.exe 4240 gmcxoyu.exe 4240 gmcxoyu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5028 gmcxoyu.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3000 wrote to memory of 4268 3000 FAT0987660009800000.exe 86 PID 3000 wrote to memory of 4268 3000 FAT0987660009800000.exe 86 PID 3000 wrote to memory of 4268 3000 FAT0987660009800000.exe 86 PID 4268 wrote to memory of 4240 4268 gmcxoyu.exe 87 PID 4268 wrote to memory of 4240 4268 gmcxoyu.exe 87 PID 4268 wrote to memory of 4240 4268 gmcxoyu.exe 87 PID 4268 wrote to memory of 4240 4268 gmcxoyu.exe 87 PID 4240 wrote to memory of 4324 4240 gmcxoyu.exe 97 PID 4240 wrote to memory of 4324 4240 gmcxoyu.exe 97 PID 4240 wrote to memory of 4324 4240 gmcxoyu.exe 97 PID 4240 wrote to memory of 4824 4240 gmcxoyu.exe 98 PID 4240 wrote to memory of 4824 4240 gmcxoyu.exe 98 PID 4240 wrote to memory of 4824 4240 gmcxoyu.exe 98 PID 4240 wrote to memory of 5028 4240 gmcxoyu.exe 99 PID 4240 wrote to memory of 5028 4240 gmcxoyu.exe 99 PID 4240 wrote to memory of 5028 4240 gmcxoyu.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\FAT0987660009800000.exe"C:\Users\Admin\AppData\Local\Temp\FAT0987660009800000.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\gmcxoyu.exe"C:\Users\Admin\AppData\Local\Temp\gmcxoyu.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\gmcxoyu.exe"C:\Users\Admin\AppData\Local\Temp\gmcxoyu.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\gmcxoyu.exeC:\Users\Admin\AppData\Local\Temp\gmcxoyu.exe /stext "C:\Users\Admin\AppData\Local\Temp\chvjbfxlkrqbnobnb"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\gmcxoyu.exeC:\Users\Admin\AppData\Local\Temp\gmcxoyu.exe /stext "C:\Users\Admin\AppData\Local\Temp\mjatcxieyzigquprsckb"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\gmcxoyu.exeC:\Users\Admin\AppData\Local\Temp\gmcxoyu.exe /stext "C:\Users\Admin\AppData\Local\Temp\pefmdqtguhalailvbnxuykp"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD52878d4e5cf3f445259717eef565b653d
SHA10acce77a54346135628df0ec5e54b808bbd6ff11
SHA256c97718d36d80005338b0f594c21dfdc2d5345fc05b62f381e5052cfe836595ae
SHA512016e2cb00529273ca7022fe095861877b61fded3b9713d32765d55d621218dba5ace20ca2122cf5b012777a0ffe4edf8709c9f68490d104d6c79ea458036105d
-
Filesize
262KB
MD5b0d33d32ec83bf9e60304365143ac8a3
SHA1e1a88f950e207c2b77ad2b1f10be154e8bb13349
SHA2568cd90d016a38ca66d04073da84740cde47c3356bfb433da50d50ee024f6914f2
SHA5126b3643447c125e832ade70f88d7f82f426f807619795d744df6242fc87eb7f547f6700e726118f2e14c63a880d91e19c51a6fb5fc2147d4766779908a3dc4c46
-
Filesize
262KB
MD5b0d33d32ec83bf9e60304365143ac8a3
SHA1e1a88f950e207c2b77ad2b1f10be154e8bb13349
SHA2568cd90d016a38ca66d04073da84740cde47c3356bfb433da50d50ee024f6914f2
SHA5126b3643447c125e832ade70f88d7f82f426f807619795d744df6242fc87eb7f547f6700e726118f2e14c63a880d91e19c51a6fb5fc2147d4766779908a3dc4c46
-
Filesize
262KB
MD5b0d33d32ec83bf9e60304365143ac8a3
SHA1e1a88f950e207c2b77ad2b1f10be154e8bb13349
SHA2568cd90d016a38ca66d04073da84740cde47c3356bfb433da50d50ee024f6914f2
SHA5126b3643447c125e832ade70f88d7f82f426f807619795d744df6242fc87eb7f547f6700e726118f2e14c63a880d91e19c51a6fb5fc2147d4766779908a3dc4c46
-
Filesize
262KB
MD5b0d33d32ec83bf9e60304365143ac8a3
SHA1e1a88f950e207c2b77ad2b1f10be154e8bb13349
SHA2568cd90d016a38ca66d04073da84740cde47c3356bfb433da50d50ee024f6914f2
SHA5126b3643447c125e832ade70f88d7f82f426f807619795d744df6242fc87eb7f547f6700e726118f2e14c63a880d91e19c51a6fb5fc2147d4766779908a3dc4c46
-
Filesize
262KB
MD5b0d33d32ec83bf9e60304365143ac8a3
SHA1e1a88f950e207c2b77ad2b1f10be154e8bb13349
SHA2568cd90d016a38ca66d04073da84740cde47c3356bfb433da50d50ee024f6914f2
SHA5126b3643447c125e832ade70f88d7f82f426f807619795d744df6242fc87eb7f547f6700e726118f2e14c63a880d91e19c51a6fb5fc2147d4766779908a3dc4c46
-
Filesize
262KB
MD5b0d33d32ec83bf9e60304365143ac8a3
SHA1e1a88f950e207c2b77ad2b1f10be154e8bb13349
SHA2568cd90d016a38ca66d04073da84740cde47c3356bfb433da50d50ee024f6914f2
SHA5126b3643447c125e832ade70f88d7f82f426f807619795d744df6242fc87eb7f547f6700e726118f2e14c63a880d91e19c51a6fb5fc2147d4766779908a3dc4c46
-
Filesize
252KB
MD5afe362392410004a64e5d386b8bc5739
SHA188e413c44394077bc34eb01cf7b5338b2464e8aa
SHA2565d406f9d2b470ded2c3e31a0530525dd6f97677322194e70e5e52cc236fc31be
SHA5123b86c64ebf414d45043ce53f2eee79ba21a8c9cb4f07c356c71b0e7a0720718c0036092dd9d9265f3ebaca9de98a85c239a552002964082bd4e46f75dcdca2c8