Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 03:32
Behavioral task
behavioral1
Sample
fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe
Resource
win10v2004-20240802-en
General
-
Target
fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe
-
Size
483KB
-
MD5
e48b33738a13a98bef014ab19cbc0849
-
SHA1
35bd77e176afc9931421d34d627f4d9453ed83c6
-
SHA256
fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43
-
SHA512
a99a9bdaa083dac7d41b7e42073d7dd84efa8523af48bea85e33d6aaf09e1dbea609ad1d66a27287d499041cf17fdcd11db28c8f4c9e330a5dc7e23d35cd9e01
-
SSDEEP
6144:QTz+c6KHYBhDc1RGJPv//NkUn+N5Bkf/0TELRvIZPjbsAOZZXAXkcrHT4:QTlrYw1RU33NFn+N5WfIQIjbs/ZXkT4
Malware Config
Extracted
remcos
RemoteHost
ramcxx.duckdns.org:50312
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-M3P7YT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3944-9-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4112-19-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/972-24-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/972-17-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/972-16-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4112-8-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3944-15-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4112-26-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3944-9-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/3944-15-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4112-19-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4112-8-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4112-26-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4968 set thread context of 4112 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 82 PID 4968 set thread context of 3944 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 83 PID 4968 set thread context of 972 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4112 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 4112 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 972 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 972 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 4112 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 4112 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 972 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4968 wrote to memory of 4112 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 82 PID 4968 wrote to memory of 4112 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 82 PID 4968 wrote to memory of 4112 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 82 PID 4968 wrote to memory of 3944 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 83 PID 4968 wrote to memory of 3944 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 83 PID 4968 wrote to memory of 3944 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 83 PID 4968 wrote to memory of 972 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 84 PID 4968 wrote to memory of 972 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 84 PID 4968 wrote to memory of 972 4968 fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe"C:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exeC:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe /stext "C:\Users\Admin\AppData\Local\Temp\rwdgyjpbceycwhleuesy"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
C:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exeC:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe /stext "C:\Users\Admin\AppData\Local\Temp\tyiyzbhvqnqhynzilpnzhjg"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3944
-
-
C:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exeC:\Users\Admin\AppData\Local\Temp\fbd8feb952fb3452131ddf54096bcb0c704a3e3f45177aade5751b3395a5bb43.exe /stext "C:\Users\Admin\AppData\Local\Temp\dswjausxmviuitvuuaztsobyxi"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD568ff20ad10944eaa526a5a3d3d5225a2
SHA122f5b8297ef39d3bb8d2b9826a38e5c335031248
SHA2562446be7d9af13134b8f63bb334ab14a7478cf481ff4803680f66dcdf5418f941
SHA512a00a46ac92d4535055bbbd815908350b16b92def21f4c4f7fe30d2d0a6dec28b631b59104cc0e71c51b9e87506854dcb5845c3312d009a963a228511765a6f53
-
Filesize
4KB
MD5c0ab2847671ed5375328c5127a02cc72
SHA1dc2bcb51562fb17e5c8787833bc0181d88a5b75e
SHA256e961f466a0638bc99182d0056245e2d8bf1ccc13a189b802aada981f379e2384
SHA5120b8b634d21ac71e02cef86687bf84b6fcecfd24dafab8130f42ce8b4b3f308a2e1b1fa7bf8d37f2eda76efae2b30b8d39f41d808d771562d8545ed144241924f