Analysis
-
max time kernel
300s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 20:05
Static task
static1
Behavioral task
behavioral1
Sample
vape.exe
Resource
win10v2004-20240508-en
General
-
Target
vape.exe
-
Size
60.3MB
-
MD5
52948b3f8fb248f63377473b579aaab4
-
SHA1
0913e3f4f6e2a6e227a8b385e6ec1bbf5dda5ffa
-
SHA256
7e1c90f994d36d2bd947109c72fe6ffe39cfe54e8064b618255e27d0328717a4
-
SHA512
a03e7c4b9032e6e66b94e0199c7cfaafc0191064ba81cb78a08a0e82a8acabca3982d826570216ac9712354e96d5f7f653dc71d7c9f7e8f2c8dd6c40330d37ea
-
SSDEEP
1572864:vHNfIc/bDS7YL3iUqekIR681ttq+NDVK3ZiFx4mdSG:vZzz+7stopJwCmIG
Malware Config
Extracted
remcos
Hosting
education-delete.gl.at.ply.gg:49970
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Start.exe
-
copy_folder
Start
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%WinDir%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
WD
-
mouse_option
false
-
mutex
Rmc-DTLAVU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Start
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/4476-55-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/4476-52-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1232-57-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1232-66-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral1/memory/4744-30-0x000001BC00000000-0x000001BC03C5A000-memory.dmp Nirsoft behavioral1/memory/1580-56-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1232-57-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1580-61-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/4476-55-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/1580-53-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/4476-52-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/1232-66-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exeWScript.exeStart.exevape.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Start.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation vape.exe -
Executes dropped EXE 6 IoCs
Processes:
Vape Launcher.exetest.exeStart.exeStart.exeStart.exeStart.exepid process 4744 Vape Launcher.exe 5052 test.exe 3504 Start.exe 1232 Start.exe 4476 Start.exe 1580 Start.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Start.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Start.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
test.exeStart.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Start = "\"C:\\Windows\\Start\\Start.exe\"" test.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start = "\"C:\\Windows\\Start\\Start.exe\"" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Start = "\"C:\\Windows\\Start\\Start.exe\"" Start.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start = "\"C:\\Windows\\Start\\Start.exe\"" Start.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Start.exedescription pid process target process PID 3504 set thread context of 4408 3504 Start.exe svchost.exe PID 3504 set thread context of 1232 3504 Start.exe Start.exe PID 3504 set thread context of 4476 3504 Start.exe Start.exe PID 3504 set thread context of 1580 3504 Start.exe Start.exe -
Drops file in Windows directory 5 IoCs
Processes:
test.exeStart.exedescription ioc process File created C:\Windows\Start\Start.exe test.exe File opened for modification C:\Windows\Start\Start.exe test.exe File opened for modification C:\Windows\Start test.exe File opened for modification C:\Windows\Start Start.exe File opened for modification C:\Windows\Start\Start.exe Start.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
test.exeStart.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings test.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings Start.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Vape Launcher.exeStart.exeStart.exepid process 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 1232 Start.exe 1232 Start.exe 1580 Start.exe 1580 Start.exe 1232 Start.exe 1232 Start.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe 4744 Vape Launcher.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
Start.exepid process 3504 Start.exe 3504 Start.exe 3504 Start.exe 3504 Start.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Vape Launcher.exeStart.exedescription pid process Token: SeDebugPrivilege 4744 Vape Launcher.exe Token: SeDebugPrivilege 1580 Start.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Start.exepid process 3504 Start.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Start.exepid process 3504 Start.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
vape.exetest.exeWScript.execmd.exeStart.exedescription pid process target process PID 2384 wrote to memory of 4744 2384 vape.exe Vape Launcher.exe PID 2384 wrote to memory of 4744 2384 vape.exe Vape Launcher.exe PID 2384 wrote to memory of 5052 2384 vape.exe test.exe PID 2384 wrote to memory of 5052 2384 vape.exe test.exe PID 2384 wrote to memory of 5052 2384 vape.exe test.exe PID 5052 wrote to memory of 608 5052 test.exe WScript.exe PID 5052 wrote to memory of 608 5052 test.exe WScript.exe PID 5052 wrote to memory of 608 5052 test.exe WScript.exe PID 608 wrote to memory of 2324 608 WScript.exe cmd.exe PID 608 wrote to memory of 2324 608 WScript.exe cmd.exe PID 608 wrote to memory of 2324 608 WScript.exe cmd.exe PID 2324 wrote to memory of 3504 2324 cmd.exe Start.exe PID 2324 wrote to memory of 3504 2324 cmd.exe Start.exe PID 2324 wrote to memory of 3504 2324 cmd.exe Start.exe PID 3504 wrote to memory of 4408 3504 Start.exe svchost.exe PID 3504 wrote to memory of 4408 3504 Start.exe svchost.exe PID 3504 wrote to memory of 4408 3504 Start.exe svchost.exe PID 3504 wrote to memory of 4408 3504 Start.exe svchost.exe PID 3504 wrote to memory of 1232 3504 Start.exe Start.exe PID 3504 wrote to memory of 1232 3504 Start.exe Start.exe PID 3504 wrote to memory of 1232 3504 Start.exe Start.exe PID 3504 wrote to memory of 4476 3504 Start.exe Start.exe PID 3504 wrote to memory of 4476 3504 Start.exe Start.exe PID 3504 wrote to memory of 4476 3504 Start.exe Start.exe PID 3504 wrote to memory of 1580 3504 Start.exe Start.exe PID 3504 wrote to memory of 1580 3504 Start.exe Start.exe PID 3504 wrote to memory of 1580 3504 Start.exe Start.exe PID 3504 wrote to memory of 1608 3504 Start.exe WScript.exe PID 3504 wrote to memory of 1608 3504 Start.exe WScript.exe PID 3504 wrote to memory of 1608 3504 Start.exe WScript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vape.exe"C:\Users\Admin\AppData\Local\Temp\vape.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\Vape Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Vape Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows\Start\Start.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Start\Start.exeC:\Windows\Start\Start.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\svchost.exesvchost.exe6⤵PID:4408
-
-
C:\Windows\Start\Start.exeC:\Windows\Start\Start.exe /stext "C:\Users\Admin\AppData\Local\Temp\qwttslxqh"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1232
-
-
C:\Windows\Start\Start.exeC:\Windows\Start\Start.exe /stext "C:\Users\Admin\AppData\Local\Temp\byymtwikdjbe"6⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4476
-
-
C:\Windows\Start\Start.exeC:\Windows\Start\Start.exe /stext "C:\Users\Admin\AppData\Local\Temp\ltdeuoslrrtjold"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ynnnajmktss.vbs"6⤵PID:1608
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
374B
MD5f60cc4eeca4c8041a937a90d3ff2101f
SHA10afff521ea9206c4b005bc00a0900e786dc25ac2
SHA256181b0744bb4c4fe2506b30501ae94e4c58797c80a93504df2e15e5e300aa45fb
SHA5129693d82ca9b7f4d6fd582997627e7e05a0d28e31641180caeb026b75e7cc45547bc1805b50fb6c92306a42923b51db9d0a2f9e142686b05189b5256fc5d3d093
-
Filesize
4KB
MD58651f1ecc401fe73c45d06863467d144
SHA10150ba4649afe382ae1705552473bba7beb990f4
SHA25651827e101e890667e6d9b8aa7b804d56b53cadc110b5b8b834229788c29a65e8
SHA512c0b371d9080c0e82adae100a9400bb7bd239cfe243c072dde0f9310524b92d16a10db9117403d8af227cef9def552dba7c04da3b3bd46a88836acc071cb9890f
-
Filesize
469KB
MD50ff8583a950575dc46b6161a1cbedd7f
SHA1994262f8105f356af7c082acc64b124a31e59823
SHA2565de9386a715c53046402e0800ed2923d4aa14189c397886223eda5fe6a502c59
SHA5121f34c829d51866db2352f93a28617b1d55ac67e88dba22f7585aea25f24bd94f38666517c49853f3bcde65b7dcb454c1a0078629d5370c31bdb6d754f245353b
-
Filesize
496B
MD538c72c25b6d7c2a1cd21c7beba2516ed
SHA1547c5178f9bf75f04c310bf269c4c4d42bcc7fe5
SHA2569b4e30e0a9938e691e8f815bf8dfad957e866650945ee0144e3a56d3f30899d5
SHA512784b42dea20e415d402513720deb609b4f5b554257b72bea67d4e1ef043cf95e295a2090c5a01fe3ff1ed159eba73850e61e03a3e1ab673273a2e12838a54781