Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 15:05
Static task
static1
Behavioral task
behavioral1
Sample
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe
-
Size
1.3MB
-
MD5
3392cd428f177152dcf9ac6256365b1a
-
SHA1
3e454db1c2d909510594a48efbe0380c3194aa2f
-
SHA256
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1
-
SHA512
53265bead60447f7dd26db363dfe3a698d83c51019c4fa1d51907d5166cd53e11dae4da51ee3ebe162f0313ac6b2971a0a3904a4738fde116d835eab4c4d53bb
-
SSDEEP
24576:Z6k1f9gIpCzUjadgzQdbzyoxSyz74WCePDMoqno2NND74lams:ZJFmSCzyApoy/p3PDP6Ela3
Malware Config
Extracted
remcos
RemoteHost
212.162.149.220:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-2JYO24
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Remcos family
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4068-43-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1424-46-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3320-59-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3320-56-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3320-53-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1424-47-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1424-44-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4068-63-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1424-46-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1424-47-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1424-44-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4068-43-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4068-63-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exepid process 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exepid process 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exepid process 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exedescription pid process target process PID 1968 set thread context of 3764 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 set thread context of 4068 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 set thread context of 1424 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 set thread context of 3320 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Drops file in Windows directory 1 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exedescription ioc process File opened for modification C:\Windows\karga.ini 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exepid process 4068 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 4068 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 3320 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 3320 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 4068 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 4068 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exepid process 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exedescription pid process Token: SeDebugPrivilege 3320 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exepid process 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exedescription pid process target process PID 1968 wrote to memory of 3764 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 1968 wrote to memory of 3764 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 1968 wrote to memory of 3764 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 1968 wrote to memory of 3764 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 1968 wrote to memory of 3764 1968 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 4068 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 4068 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 4068 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 1424 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 1424 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 1424 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 3320 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 3320 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe PID 3764 wrote to memory of 3320 3764 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe 1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe"C:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe"C:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exeC:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe /stext "C:\Users\Admin\AppData\Local\Temp\tsxbrxfendwmqxpbflaeho"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4068
-
-
C:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exeC:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe /stext "C:\Users\Admin\AppData\Local\Temp\wmcurpxgblozbelfovnfstwbhq"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exeC:\Users\Admin\AppData\Local\Temp\1f785691c057f5062ac9d630cf304ad946c825928c87e63172f335e96beddda1.exe /stext "C:\Users\Admin\AppData\Local\Temp\gpimkiizptgedszjfgzzdgqkhwjbk"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5cd6ce4760f61cf00cccad4d84824f3ce
SHA1fc2b0bf56df51f7e58f9fa07ddae518b0ff46632
SHA2563e6991f699e4840c5b8f449ac8c93121aef7e21d633070fd1957c75fa221018b
SHA512d2d01008588fc82439fd8fa2d5250372cd4a9558800636c0c1c22898050458ae2d107401b0500f95c42489b9186297b2a6078fd94b6a789c40d37bfdb9bc553a
-
Filesize
11KB
MD5fc3772787eb239ef4d0399680dcc4343
SHA1db2fa99ec967178cd8057a14a428a8439a961a73
SHA2569b93c61c9d63ef8ec80892cc0e4a0877966dca9b0c3eb85555cebd2ddf4d6eed
SHA51279e491ca4591a5da70116114b7fbb66ee15a0532386035e980c9dfe7afb59b1f9d9c758891e25bfb45c36b07afd3e171bac37a86c887387ef0e80b1eaf296c89
-
Filesize
4KB
MD575379d3dcbcea6a69bc75b884816dd40
SHA17e073a03c3bdbbc60375ddbe56bba211c3d412a6
SHA256cab559f3bbe4a0beb194dffca723b3072184b92687100462eaab04d66fff8de9
SHA512710c2cee369a57a0039fc0d0c59de6118780210ef60ad0daf374f03ba94ab08039bc2aff821f7c99a0ecd0e16189c52e5b6d630b3d541f7b11375f134b985e8c