Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 12:47
Static task
static1
Behavioral task
behavioral1
Sample
NutzenUnterschriftPlanen2024.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NutzenUnterschriftPlanen2024.com.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
General
-
Target
NutzenUnterschriftPlanen2024.com.exe
-
Size
795KB
-
MD5
50ad24c74502951d0bec1507ca050c46
-
SHA1
392235b1cf28c1e5e5c4ce98922b472d80fb8d0c
-
SHA256
e4ed3892cc2c77e7de57a5fc47040118740b1a672747f72193ed065570a55b38
-
SHA512
e06ac807482380f9b1986f1b064ee215716095aac4350d9427baeeda5a6bfc4a302b048788a3d187e9131620f032e0a6476cbff5f6db9eb2420a56ecbaade5d8
-
SSDEEP
24576:twh/C6tZbwDaudTLF9AMWR9hoRR7jKzjrh:twE6tZ6dT/A5ORlKzj1
Malware Config
Extracted
remcos
RemoteHost
66.150.198.142:2700
66.150.198.142:27000
66.150.198.142:26000
66.150.198.142:28000
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-I617OK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4088-79-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4088-78-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/392-77-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3604-86-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3604-89-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/392-97-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4088-79-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4088-78-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/392-77-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/392-97-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
pid Process 4792 NutzenUnterschriftPlanen2024.com.exe 4792 NutzenUnterschriftPlanen2024.com.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts NutzenUnterschriftPlanen2024.com.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 4484 NutzenUnterschriftPlanen2024.com.exe 4484 NutzenUnterschriftPlanen2024.com.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4792 NutzenUnterschriftPlanen2024.com.exe 4484 NutzenUnterschriftPlanen2024.com.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4792 set thread context of 4484 4792 NutzenUnterschriftPlanen2024.com.exe 82 PID 4484 set thread context of 392 4484 NutzenUnterschriftPlanen2024.com.exe 92 PID 4484 set thread context of 4088 4484 NutzenUnterschriftPlanen2024.com.exe 93 PID 4484 set thread context of 3604 4484 NutzenUnterschriftPlanen2024.com.exe 94 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\flagrancies.pre NutzenUnterschriftPlanen2024.com.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\bestillingsformularer\subareal.uri NutzenUnterschriftPlanen2024.com.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NutzenUnterschriftPlanen2024.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NutzenUnterschriftPlanen2024.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NutzenUnterschriftPlanen2024.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NutzenUnterschriftPlanen2024.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NutzenUnterschriftPlanen2024.com.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 392 NutzenUnterschriftPlanen2024.com.exe 392 NutzenUnterschriftPlanen2024.com.exe 3604 NutzenUnterschriftPlanen2024.com.exe 3604 NutzenUnterschriftPlanen2024.com.exe 392 NutzenUnterschriftPlanen2024.com.exe 392 NutzenUnterschriftPlanen2024.com.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4792 NutzenUnterschriftPlanen2024.com.exe 4484 NutzenUnterschriftPlanen2024.com.exe 4484 NutzenUnterschriftPlanen2024.com.exe 4484 NutzenUnterschriftPlanen2024.com.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3604 NutzenUnterschriftPlanen2024.com.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4792 wrote to memory of 4484 4792 NutzenUnterschriftPlanen2024.com.exe 82 PID 4792 wrote to memory of 4484 4792 NutzenUnterschriftPlanen2024.com.exe 82 PID 4792 wrote to memory of 4484 4792 NutzenUnterschriftPlanen2024.com.exe 82 PID 4792 wrote to memory of 4484 4792 NutzenUnterschriftPlanen2024.com.exe 82 PID 4792 wrote to memory of 4484 4792 NutzenUnterschriftPlanen2024.com.exe 82 PID 4484 wrote to memory of 392 4484 NutzenUnterschriftPlanen2024.com.exe 92 PID 4484 wrote to memory of 392 4484 NutzenUnterschriftPlanen2024.com.exe 92 PID 4484 wrote to memory of 392 4484 NutzenUnterschriftPlanen2024.com.exe 92 PID 4484 wrote to memory of 4088 4484 NutzenUnterschriftPlanen2024.com.exe 93 PID 4484 wrote to memory of 4088 4484 NutzenUnterschriftPlanen2024.com.exe 93 PID 4484 wrote to memory of 4088 4484 NutzenUnterschriftPlanen2024.com.exe 93 PID 4484 wrote to memory of 3604 4484 NutzenUnterschriftPlanen2024.com.exe 94 PID 4484 wrote to memory of 3604 4484 NutzenUnterschriftPlanen2024.com.exe 94 PID 4484 wrote to memory of 3604 4484 NutzenUnterschriftPlanen2024.com.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exe"C:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exe"C:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exeC:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exe /stext "C:\Users\Admin\AppData\Local\Temp\pikwgffrncc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exeC:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exe /stext "C:\Users\Admin\AppData\Local\Temp\zcphhxptjkulsn"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exeC:\Users\Admin\AppData\Local\Temp\NutzenUnterschriftPlanen2024.com.exe /stext "C:\Users\Admin\AppData\Local\Temp\jfuziqamxsmxvthpeq"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59625d5b1754bc4ff29281d415d27a0fd
SHA180e85afc5cccd4c0a3775edbb90595a1a59f5ce0
SHA256c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448
SHA512dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b
-
Filesize
4KB
MD5c0ab2847671ed5375328c5127a02cc72
SHA1dc2bcb51562fb17e5c8787833bc0181d88a5b75e
SHA256e961f466a0638bc99182d0056245e2d8bf1ccc13a189b802aada981f379e2384
SHA5120b8b634d21ac71e02cef86687bf84b6fcecfd24dafab8130f42ce8b4b3f308a2e1b1fa7bf8d37f2eda76efae2b30b8d39f41d808d771562d8545ed144241924f