Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
General
-
Target
680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe
-
Size
519KB
-
MD5
c08bdb833f04aa88f5b1035500fd0e2d
-
SHA1
3514864b019defdac263d3fcd54ded96d72743c4
-
SHA256
680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb
-
SHA512
a262042139b9e2f830afbc6e7e66e3597a6bd25d6e54b6f50e767497470dc59070a658ba9530c908a68c04410370616c7611c5cfcbd970de6a089db68e76a139
-
SSDEEP
12288:to+VIWBon+um+82Qx2qlM7uSibfXpzdYFcXT+/MOTjpMU5EUG13:e+VIWCn+lD2aSUXpzdwcXiUScUW
Malware Config
Extracted
remcos
RemoteHost
162.251.122.106:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-A7EXAF
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4948-51-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4868-50-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3548-49-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4868-48-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4948-43-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4868-39-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3548-38-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3548-55-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4868-50-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4868-48-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4868-39-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3548-49-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3548-38-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3548-55-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 1 IoCs
pid Process 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4772 set thread context of 4900 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 92 PID 4900 set thread context of 3548 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 97 PID 4900 set thread context of 4868 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 98 PID 4900 set thread context of 4948 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3548 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 3548 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 4948 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 4948 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 3548 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 3548 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4948 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4772 wrote to memory of 4900 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 92 PID 4772 wrote to memory of 4900 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 92 PID 4772 wrote to memory of 4900 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 92 PID 4772 wrote to memory of 4900 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 92 PID 4772 wrote to memory of 4900 4772 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 92 PID 4900 wrote to memory of 3548 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 97 PID 4900 wrote to memory of 3548 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 97 PID 4900 wrote to memory of 3548 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 97 PID 4900 wrote to memory of 4868 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 98 PID 4900 wrote to memory of 4868 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 98 PID 4900 wrote to memory of 4868 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 98 PID 4900 wrote to memory of 4948 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 99 PID 4900 wrote to memory of 4948 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 99 PID 4900 wrote to memory of 4948 4900 680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe"C:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe"C:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exeC:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe /stext "C:\Users\Admin\AppData\Local\Temp\mszbnhpyifiicchhe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3548
-
-
C:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exeC:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe /stext "C:\Users\Admin\AppData\Local\Temp\wmmtoszrwnaufjvlogtr"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exeC:\Users\Admin\AppData\Local\Temp\680aab32e024714f6755bc2817bf7a68fe8ccb12bf72141d176080a1c7f66aeb.exe /stext "C:\Users\Admin\AppData\Local\Temp\zprehkstkvszpprpxrglavc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5da50d7d8aacee1c4a8a808c6e9a4ae95
SHA18176c5168ccb875037db144725bb877ae2b2c1d3
SHA2562b26fa5341e1acdf8fc5faad5c2727eb90116b010b501b39c04153271edaed4f
SHA51234f07610c9c9ef55b1e78fade018bf32c7990e780935b0c0f438b360da1ac3fe9b8f98411ed23ab94c124eae14623c3f239aab388b0433bf8d1962dab198fd64
-
Filesize
4KB
MD5ea01dd92b15d2f570f6b167dad2d1fd0
SHA17b89141d4c3eb2f29d096f28a9bfe66eb006224a
SHA2560515f49138d74283f9ac1042fd1a384f715b74c2b99193454dbb0cd585097727
SHA5120e7695aea30250a41829fa4abb681b8c3ed4c0955e18f1f9f3a5456bfb3a76f016f538e557bf29b99ab6ab48c846f9fa3c4bccd8cb5fe73099a81b5946029ec8
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6