Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe
Resource
win10v2004-20240802-en
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe
-
Size
968KB
-
MD5
fce908c3d656198dce6bafb77f0b9638
-
SHA1
0952a34cffd6ab444ed21889e0fa5eac6019ac5a
-
SHA256
8b4d43e5b2ff9fe2d915daa5c884832dd0635b231274236bfa4863d0220d4eba
-
SHA512
7796c6ba87d4d03d0a88e9ec1e71fe63c43fefaf2849f432413e5ab7763d087785661ba603026df0ea90db4bae770827a78f3694fb5071408016fa39acd94c7a
-
SSDEEP
12288:2d0NXLNiM0oqUO2rMQvQtcRyzCKBCDZvtcVRUyDWrwye9UIZq6UrN5GMAYr2ao0q:nbNiMN17rMtcoa22yDWrwye9XZq641o
Malware Config
Extracted
remcos
RemoteHost
magaji.duckdns.org:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ORKMG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4396-47-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3908-49-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4288-53-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3908-57-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3908-52-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4396-50-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4288-58-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4396-61-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4288-53-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4288-58-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4396-47-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4396-50-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4396-61-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3976 set thread context of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3960 set thread context of 4396 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 98 PID 3960 set thread context of 4288 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 99 PID 3960 set thread context of 3908 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 4396 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 4396 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 3908 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 3908 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 4396 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 4396 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe Token: SeDebugPrivilege 3908 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3976 wrote to memory of 3680 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 94 PID 3976 wrote to memory of 3680 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 94 PID 3976 wrote to memory of 3680 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 94 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3976 wrote to memory of 3960 3976 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 95 PID 3960 wrote to memory of 4396 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 98 PID 3960 wrote to memory of 4396 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 98 PID 3960 wrote to memory of 4396 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 98 PID 3960 wrote to memory of 4396 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 98 PID 3960 wrote to memory of 4288 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 99 PID 3960 wrote to memory of 4288 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 99 PID 3960 wrote to memory of 4288 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 99 PID 3960 wrote to memory of 4288 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 99 PID 3960 wrote to memory of 3908 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 100 PID 3960 wrote to memory of 3908 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 100 PID 3960 wrote to memory of 3908 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 100 PID 3960 wrote to memory of 3908 3960 SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe"2⤵PID:3680
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe /stext "C:\Users\Admin\AppData\Local\Temp\tximulpxkufbbdissy"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe /stext "C:\Users\Admin\AppData\Local\Temp\erofveaqgcxfljwwbjwnuh"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4288
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3042.3323.24927.exe /stext "C:\Users\Admin\AppData\Local\Temp\gttxvwksulpkoqsaturpfmrfw"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5fd2f2b26c6b3c7eb2d58b4f1236ba96a
SHA16d39acf8121cd7884e9e66099bb85df4b8e153b1
SHA256b053fe060db5cef654d99ae9821b763df2bb6b7d94fba135279b883bf6e0481e
SHA5128bb334300d29edca46420410f54a2a934e07874bbeb6422ebd27a1801f0618a196d3625a0a128619146683f8db24192e34a5cb8bb517ca3779de49b3061f871c
-
Filesize
4KB
MD5faaa2b16df1bfc1a3792faaa35786349
SHA1359534a59d7c5139ae205c24533ba60afdfb9f3f
SHA2563586befc3b8b4da223e2ee0dcb00965ba5c0a205c14f2acefdeec7e46efddd5a
SHA5122fbc79cace52a58e69ab983d034bb41ebb2496f767e18e5e4b31eefc4447c935d8614f744c71302e459350a05562fadc4c2355d76638b595e7cff1bb3d1618db