Analysis
-
max time kernel
28s -
max time network
26s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 08:54
Behavioral task
behavioral1
Sample
main.exe
Resource
win10v2004-20241007-en
General
-
Target
main.exe
-
Size
483KB
-
MD5
91589593e41eac9ac23f6f3de785b457
-
SHA1
b3f926ba58dae1d0da8e099ba9d3f11ed5ab2a39
-
SHA256
d91315352c0c49ae79df6219fb21c6fe11e405bc7ae117d9d111535ee1dd5467
-
SHA512
c6b74d774fae5c9d7151afab78a1e4f96c6d089691123c8689136ae99ab9b21f128bd6565a122afbbd61cd919434df29bed2ee6439d1b9dc9eedd0ee0a0082cf
-
SSDEEP
6144:25zY+w1LqZBCxKedv//NEUn+N5hkf/0TE7RvIZ/jbsAORZzAXMcrnmA4:25k+Yqaxrh3Nln+N52fIA4jbsvZztA4
Malware Config
Extracted
remcos
Flutter
85.17.107.2:8338
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
flutter.exe
-
copy_folder
Flutter
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%WinDir%\System32
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
Mot
-
mouse_option
false
-
mutex
Mot-P379YE
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32}Flutter\flutter.exe = "0" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32}Flutter = "0" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32}Flutter iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C: iexplore.exe -
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/4528-70-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1692-67-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/3636-66-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/3636-66-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1692-67-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Adds policy Run key to start application 2 TTPs 6 IoCs
Processes:
main.exeflutter.exeiexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run main.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" main.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run flutter.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" flutter.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" iexplore.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
main.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation main.exe -
Deletes itself 1 IoCs
Processes:
iexplore.exepid process 2224 iexplore.exe -
Executes dropped EXE 1 IoCs
Processes:
flutter.exepid process 2132 flutter.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
main.exeflutter.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" main.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" flutter.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" flutter.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mot-P379YE = "\"C:\\Windows\\SysWOW64\\Flutter\\flutter.exe\"" main.exe -
Drops file in System32 directory 3 IoCs
Processes:
main.exedescription ioc process File created C:\Windows\SysWOW64\Flutter\flutter.exe main.exe File opened for modification C:\Windows\SysWOW64\Flutter\flutter.exe main.exe File opened for modification C:\Windows\SysWOW64\Flutter main.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
flutter.exeiexplore.exedescription pid process target process PID 2132 set thread context of 2224 2132 flutter.exe iexplore.exe PID 2224 set thread context of 3580 2224 iexplore.exe svchost.exe PID 2224 set thread context of 1692 2224 iexplore.exe iexplore.exe PID 2224 set thread context of 3636 2224 iexplore.exe iexplore.exe PID 2224 set thread context of 4528 2224 iexplore.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
main.exeflutter.exeiexplore.exeiexplore.exeiexplore.exeiexplore.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language main.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flutter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Modifies registry class 1 IoCs
Processes:
main.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ main.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
flutter.exeiexplore.exeiexplore.exepid process 2132 flutter.exe 2132 flutter.exe 1692 iexplore.exe 1692 iexplore.exe 4528 iexplore.exe 4528 iexplore.exe 1692 iexplore.exe 1692 iexplore.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
flutter.exeiexplore.exepid process 2132 flutter.exe 2224 iexplore.exe 2224 iexplore.exe 2224 iexplore.exe 2224 iexplore.exe 2224 iexplore.exe 2224 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
iexplore.exedescription pid process Token: SeDebugPrivilege 4528 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 2224 iexplore.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
main.exeflutter.exeiexplore.exedescription pid process target process PID 3552 wrote to memory of 2132 3552 main.exe flutter.exe PID 3552 wrote to memory of 2132 3552 main.exe flutter.exe PID 3552 wrote to memory of 2132 3552 main.exe flutter.exe PID 2132 wrote to memory of 2224 2132 flutter.exe iexplore.exe PID 2132 wrote to memory of 2224 2132 flutter.exe iexplore.exe PID 2132 wrote to memory of 2224 2132 flutter.exe iexplore.exe PID 2132 wrote to memory of 2224 2132 flutter.exe iexplore.exe PID 2224 wrote to memory of 3580 2224 iexplore.exe svchost.exe PID 2224 wrote to memory of 3580 2224 iexplore.exe svchost.exe PID 2224 wrote to memory of 3580 2224 iexplore.exe svchost.exe PID 2224 wrote to memory of 3580 2224 iexplore.exe svchost.exe PID 2224 wrote to memory of 1984 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 1984 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 1984 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 1692 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 1692 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 1692 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 1692 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 60 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 60 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 60 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 3636 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 3636 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 3636 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 3636 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 4528 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 4528 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 4528 2224 iexplore.exe iexplore.exe PID 2224 wrote to memory of 4528 2224 iexplore.exe iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"1⤵
- Adds policy Run key to start application
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\Flutter\flutter.exe"C:\Windows\SysWOW64\Flutter\flutter.exe"2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2132 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- Windows security bypass
- Adds policy Run key to start application
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵PID:3580
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\fwynumjwtmyh"4⤵PID:1984
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\fwynumjwtmyh"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1692
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\hqdgnfuqhuqmfls"4⤵PID:60
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\hqdgnfuqhuqmfls"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3636
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ssiqnxekvciyirodhq"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD579f35c7500a5cc739c1974804710441f
SHA124fdf1fa45049fc1a83925c45357bc3058bad060
SHA256897101ed9da25ab0f10e8ad1aeb8dabc3282ccfdb6d3171dbac758117b8731f4
SHA51203281e8abecff4e7d1f563596a4fd2513e016b7fbf011a455141460f9448d00b4a4666d2036cb448a8ac9a6feebeb51b366289ffa2ee5524a062fe8869aec61e
-
Filesize
483KB
MD591589593e41eac9ac23f6f3de785b457
SHA1b3f926ba58dae1d0da8e099ba9d3f11ed5ab2a39
SHA256d91315352c0c49ae79df6219fb21c6fe11e405bc7ae117d9d111535ee1dd5467
SHA512c6b74d774fae5c9d7151afab78a1e4f96c6d089691123c8689136ae99ab9b21f128bd6565a122afbbd61cd919434df29bed2ee6439d1b9dc9eedd0ee0a0082cf