Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 22:59
Behavioral task
behavioral1
Sample
09_deb64ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09_deb64ed.exe
Resource
win10v2004-20241007-en
General
-
Target
09_deb64ed.exe
-
Size
483KB
-
MD5
f080e8592d9fd9f4a41c389af2071dc6
-
SHA1
352f0286ccc2c4cdabe54092239b2f600d34c898
-
SHA256
586f683570e1dee78b376a2feeaf0e73f04a668ce82f0fe765eff566b3887af7
-
SHA512
35d97a99f74dfa33afe37bcd04fc5f4de6c38eb163b9fa84a20d0b2a507276b7abb27a4abe0caba0ce8c929ef238d554913465509f971d2246dab23c5e66498c
-
SSDEEP
12288:W5k+Yqaxrh3Nln+N52fIA4jbsvZzGyA4:gY9xrh3NDfIA4jOZ
Malware Config
Extracted
remcos
RemoteHost-16465
rem.aaahorneswll.com:16465
31.13.224.230:16465
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-80V4Z7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/1876-8-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4552-17-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1876-16-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3556-15-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4552-14-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4552-10-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3556-12-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3556-24-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1876-26-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4552-17-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4552-14-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4552-10-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1876-8-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1876-16-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1876-26-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
09_deb64ed.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 09_deb64ed.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
09_deb64ed.exedescription pid Process procid_target PID 4248 set thread context of 1876 4248 09_deb64ed.exe 88 PID 4248 set thread context of 4552 4248 09_deb64ed.exe 89 PID 4248 set thread context of 3556 4248 09_deb64ed.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
09_deb64ed.exe09_deb64ed.exe09_deb64ed.exe09_deb64ed.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09_deb64ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09_deb64ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09_deb64ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09_deb64ed.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
09_deb64ed.exe09_deb64ed.exepid Process 1876 09_deb64ed.exe 1876 09_deb64ed.exe 3556 09_deb64ed.exe 3556 09_deb64ed.exe 1876 09_deb64ed.exe 1876 09_deb64ed.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
09_deb64ed.exepid Process 4248 09_deb64ed.exe 4248 09_deb64ed.exe 4248 09_deb64ed.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
09_deb64ed.exedescription pid Process Token: SeDebugPrivilege 3556 09_deb64ed.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
09_deb64ed.exedescription pid Process procid_target PID 4248 wrote to memory of 1876 4248 09_deb64ed.exe 88 PID 4248 wrote to memory of 1876 4248 09_deb64ed.exe 88 PID 4248 wrote to memory of 1876 4248 09_deb64ed.exe 88 PID 4248 wrote to memory of 4552 4248 09_deb64ed.exe 89 PID 4248 wrote to memory of 4552 4248 09_deb64ed.exe 89 PID 4248 wrote to memory of 4552 4248 09_deb64ed.exe 89 PID 4248 wrote to memory of 3556 4248 09_deb64ed.exe 90 PID 4248 wrote to memory of 3556 4248 09_deb64ed.exe 90 PID 4248 wrote to memory of 3556 4248 09_deb64ed.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\09_deb64ed.exe"C:\Users\Admin\AppData\Local\Temp\09_deb64ed.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\09_deb64ed.exeC:\Users\Admin\AppData\Local\Temp\09_deb64ed.exe /stext "C:\Users\Admin\AppData\Local\Temp\dwxgzfrcgdjbmecynqmhmifx"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\09_deb64ed.exeC:\Users\Admin\AppData\Local\Temp\09_deb64ed.exe /stext "C:\Users\Admin\AppData\Local\Temp\fydzaxcdulcgokqkebyixvzghve"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\09_deb64ed.exeC:\Users\Admin\AppData\Local\Temp\09_deb64ed.exe /stext "C:\Users\Admin\AppData\Local\Temp\ptijaquxitukyzmonelkaauxqjomfy"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5