Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 00:54
Static task
static1
Behavioral task
behavioral1
Sample
FAT6789098700900.scr.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FAT6789098700900.scr.exe
Resource
win10v2004-20241007-en
General
-
Target
FAT6789098700900.scr.exe
-
Size
856KB
-
MD5
b7b504ea022610fe69940fd54fd2bc27
-
SHA1
8cb39de97c36eb8328436ffe21be24742925e652
-
SHA256
4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87
-
SHA512
4f38f6ff589cb607c2cbd5be4be78c5dffe9f03723ec9c9eee9c606b9a8143ade83dbd3c2639f2401ee47232b899fb9dbe9dde7fea5196c31483d2b552f4b313
-
SSDEEP
24576:KdeRzboLmkwWQ6Q2l/4SPTIXkORnLeV35YryHC:CyO37l5TkzRLePYryHC
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:8787
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R1T905
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 5 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/3392-50-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/752-54-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2024-61-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3392-52-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3392-66-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/752-54-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3392-50-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3392-52-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3392-66-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
FAT6789098700900.scr.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts FAT6789098700900.scr.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
FAT6789098700900.scr.exeFAT6789098700900.scr.exedescription pid Process procid_target PID 2608 set thread context of 912 2608 FAT6789098700900.scr.exe 84 PID 912 set thread context of 3392 912 FAT6789098700900.scr.exe 85 PID 912 set thread context of 752 912 FAT6789098700900.scr.exe 87 PID 912 set thread context of 2024 912 FAT6789098700900.scr.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FAT6789098700900.scr.exeFAT6789098700900.scr.exeFAT6789098700900.scr.exeFAT6789098700900.scr.exePowershell.exeFAT6789098700900.scr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAT6789098700900.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAT6789098700900.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAT6789098700900.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAT6789098700900.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAT6789098700900.scr.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Powershell.exeFAT6789098700900.scr.exeFAT6789098700900.scr.exepid Process 4056 Powershell.exe 4056 Powershell.exe 3392 FAT6789098700900.scr.exe 3392 FAT6789098700900.scr.exe 2024 FAT6789098700900.scr.exe 2024 FAT6789098700900.scr.exe 3392 FAT6789098700900.scr.exe 3392 FAT6789098700900.scr.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
FAT6789098700900.scr.exepid Process 912 FAT6789098700900.scr.exe 912 FAT6789098700900.scr.exe 912 FAT6789098700900.scr.exe 912 FAT6789098700900.scr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Powershell.exeFAT6789098700900.scr.exedescription pid Process Token: SeDebugPrivilege 4056 Powershell.exe Token: SeDebugPrivilege 2024 FAT6789098700900.scr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
FAT6789098700900.scr.exepid Process 912 FAT6789098700900.scr.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
FAT6789098700900.scr.exeFAT6789098700900.scr.exedescription pid Process procid_target PID 2608 wrote to memory of 4056 2608 FAT6789098700900.scr.exe 82 PID 2608 wrote to memory of 4056 2608 FAT6789098700900.scr.exe 82 PID 2608 wrote to memory of 4056 2608 FAT6789098700900.scr.exe 82 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 2608 wrote to memory of 912 2608 FAT6789098700900.scr.exe 84 PID 912 wrote to memory of 3392 912 FAT6789098700900.scr.exe 85 PID 912 wrote to memory of 3392 912 FAT6789098700900.scr.exe 85 PID 912 wrote to memory of 3392 912 FAT6789098700900.scr.exe 85 PID 912 wrote to memory of 3392 912 FAT6789098700900.scr.exe 85 PID 912 wrote to memory of 2848 912 FAT6789098700900.scr.exe 86 PID 912 wrote to memory of 2848 912 FAT6789098700900.scr.exe 86 PID 912 wrote to memory of 2848 912 FAT6789098700900.scr.exe 86 PID 912 wrote to memory of 752 912 FAT6789098700900.scr.exe 87 PID 912 wrote to memory of 752 912 FAT6789098700900.scr.exe 87 PID 912 wrote to memory of 752 912 FAT6789098700900.scr.exe 87 PID 912 wrote to memory of 752 912 FAT6789098700900.scr.exe 87 PID 912 wrote to memory of 2024 912 FAT6789098700900.scr.exe 88 PID 912 wrote to memory of 2024 912 FAT6789098700900.scr.exe 88 PID 912 wrote to memory of 2024 912 FAT6789098700900.scr.exe 88 PID 912 wrote to memory of 2024 912 FAT6789098700900.scr.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe"C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe"C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exeC:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\vyaxdeevzhccteekj"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exeC:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\xanqewopvpuhvksotqwy"3⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exeC:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\xanqewopvpuhvksotqwy"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exeC:\Users\Admin\AppData\Local\Temp\FAT6789098700900.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\iusafpzqjxmmgzoskbizfns"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124B
MD518fa2d98bc48815d51ec2c5efa156bed
SHA1cae94b6c9a8d4811eed9173fe13729a55168bc85
SHA256ab33524c8aa080d8a43199ea08bc0accc6e6903b80a6770860620eb19f2817f8
SHA512f018819903d121dc5db7cc291d9d5b48a36a1094d301b6fde0295918c38a807e5eb7d704339c01c349744b6745767e9ae868b8c60473a0034c5d211ea2ff17ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD557509a6a6267f17bef5e5da8b1df8829
SHA10886741be12c4e6dd24688df7b9568e91b2fc2aa
SHA2564d50e4b2ee7b25d6a88dea6a28503975ca95f98e6e72fcd1ee754d016df3ed3d
SHA512019c20a2354ef20ff3870ea4d544ae4e7ec21729bfbeb19d2dd2f8b087fcb6b83f259ab2f35e0f3c7f044ebb7c5bbfdfc63f23b811d458a15f5ad35aa9175228