Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 13:30
Behavioral task
behavioral1
Sample
z49FACTURA-0987678.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
z49FACTURA-0987678.exe
Resource
win10v2004-20241007-en
General
-
Target
z49FACTURA-0987678.exe
-
Size
854KB
-
MD5
876f47f33c5975497c15bf24d50952b5
-
SHA1
a47579ea0e5d47ceb89cbb3450f4c482768a0bf8
-
SHA256
49e8a1f12fb5202470604efe01c0d60949d20d302a76aed85b2a049e91266366
-
SHA512
7346f82c0c7065d2de4ec5d5747235ce0ada6e799e6cf461a57ce15969ccd0bf92bf7d5efb2e5b57ad4be0defd3a716bdb6a8c609e0abbe0fb3832f5cfbfd6c3
-
SSDEEP
24576:Zrl6kD68JmlotQf0hwmcZIR5MRsJOjOZW89S+7Ed7b:1l328U2yf0CmOeMRsnZW8o/h
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:8787
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R1T905
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/1456-44-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1456-43-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/5104-59-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1200-55-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1200-54-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1200-52-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1456-63-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1200-55-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1200-54-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1200-52-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1456-44-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1456-43-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1456-63-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
Processes:
turbinals.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\turbinals.vbs turbinals.exe -
Executes dropped EXE 7 IoCs
Processes:
turbinals.exeturbinals.exeturbinals.exeturbinals.exeturbinals.exeturbinals.exeturbinals.exepid Process 3260 turbinals.exe 4224 turbinals.exe 3564 turbinals.exe 1456 turbinals.exe 1200 turbinals.exe 4280 turbinals.exe 5104 turbinals.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
turbinals.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts turbinals.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4804-13-0x0000000000EE0000-0x00000000010B8000-memory.dmp autoit_exe behavioral2/memory/3260-22-0x00000000013F0000-0x00000000017F0000-memory.dmp autoit_exe behavioral2/memory/3260-60-0x00000000008D0000-0x0000000000AA8000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
turbinals.exedescription pid Process procid_target PID 3260 set thread context of 1456 3260 turbinals.exe 86 PID 3260 set thread context of 1200 3260 turbinals.exe 87 PID 3260 set thread context of 5104 3260 turbinals.exe 89 -
Processes:
resource yara_rule behavioral2/memory/4804-0-0x0000000000EE0000-0x00000000010B8000-memory.dmp upx behavioral2/files/0x0007000000023c92-10.dat upx behavioral2/memory/3260-11-0x00000000008D0000-0x0000000000AA8000-memory.dmp upx behavioral2/memory/4804-13-0x0000000000EE0000-0x00000000010B8000-memory.dmp upx behavioral2/memory/3260-60-0x00000000008D0000-0x0000000000AA8000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
turbinals.exeturbinals.exeturbinals.exez49FACTURA-0987678.exeturbinals.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language turbinals.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language turbinals.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language turbinals.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z49FACTURA-0987678.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language turbinals.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
turbinals.exeturbinals.exepid Process 1456 turbinals.exe 1456 turbinals.exe 5104 turbinals.exe 5104 turbinals.exe 1456 turbinals.exe 1456 turbinals.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
turbinals.exepid Process 3260 turbinals.exe 3260 turbinals.exe 3260 turbinals.exe 3260 turbinals.exe 3260 turbinals.exe 3260 turbinals.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
turbinals.exedescription pid Process Token: SeDebugPrivilege 5104 turbinals.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
z49FACTURA-0987678.exeturbinals.exepid Process 4804 z49FACTURA-0987678.exe 4804 z49FACTURA-0987678.exe 3260 turbinals.exe 3260 turbinals.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
z49FACTURA-0987678.exeturbinals.exepid Process 4804 z49FACTURA-0987678.exe 4804 z49FACTURA-0987678.exe 3260 turbinals.exe 3260 turbinals.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
z49FACTURA-0987678.exeturbinals.exedescription pid Process procid_target PID 4804 wrote to memory of 3260 4804 z49FACTURA-0987678.exe 83 PID 4804 wrote to memory of 3260 4804 z49FACTURA-0987678.exe 83 PID 4804 wrote to memory of 3260 4804 z49FACTURA-0987678.exe 83 PID 3260 wrote to memory of 4224 3260 turbinals.exe 84 PID 3260 wrote to memory of 4224 3260 turbinals.exe 84 PID 3260 wrote to memory of 4224 3260 turbinals.exe 84 PID 3260 wrote to memory of 3564 3260 turbinals.exe 85 PID 3260 wrote to memory of 3564 3260 turbinals.exe 85 PID 3260 wrote to memory of 3564 3260 turbinals.exe 85 PID 3260 wrote to memory of 1456 3260 turbinals.exe 86 PID 3260 wrote to memory of 1456 3260 turbinals.exe 86 PID 3260 wrote to memory of 1456 3260 turbinals.exe 86 PID 3260 wrote to memory of 1456 3260 turbinals.exe 86 PID 3260 wrote to memory of 1200 3260 turbinals.exe 87 PID 3260 wrote to memory of 1200 3260 turbinals.exe 87 PID 3260 wrote to memory of 1200 3260 turbinals.exe 87 PID 3260 wrote to memory of 1200 3260 turbinals.exe 87 PID 3260 wrote to memory of 4280 3260 turbinals.exe 88 PID 3260 wrote to memory of 4280 3260 turbinals.exe 88 PID 3260 wrote to memory of 4280 3260 turbinals.exe 88 PID 3260 wrote to memory of 5104 3260 turbinals.exe 89 PID 3260 wrote to memory of 5104 3260 turbinals.exe 89 PID 3260 wrote to memory of 5104 3260 turbinals.exe 89 PID 3260 wrote to memory of 5104 3260 turbinals.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\z49FACTURA-0987678.exe"C:\Users\Admin\AppData\Local\Temp\z49FACTURA-0987678.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\acceptancy\turbinals.exe"C:\Users\Admin\AppData\Local\Temp\z49FACTURA-0987678.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\acceptancy\turbinals.exeC:\Users\Admin\AppData\Local\acceptancy\turbinals.exe /stext "C:\Users\Admin\AppData\Local\Temp\vseoa"3⤵
- Executes dropped EXE
PID:4224
-
-
C:\Users\Admin\AppData\Local\acceptancy\turbinals.exeC:\Users\Admin\AppData\Local\acceptancy\turbinals.exe /stext "C:\Users\Admin\AppData\Local\Temp\vseoa"3⤵
- Executes dropped EXE
PID:3564
-
-
C:\Users\Admin\AppData\Local\acceptancy\turbinals.exeC:\Users\Admin\AppData\Local\acceptancy\turbinals.exe /stext "C:\Users\Admin\AppData\Local\Temp\vseoa"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1456
-
-
C:\Users\Admin\AppData\Local\acceptancy\turbinals.exeC:\Users\Admin\AppData\Local\acceptancy\turbinals.exe /stext "C:\Users\Admin\AppData\Local\Temp\gujgbcow"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Users\Admin\AppData\Local\acceptancy\turbinals.exeC:\Users\Admin\AppData\Local\acceptancy\turbinals.exe /stext "C:\Users\Admin\AppData\Local\Temp\iopzcuzprbq"3⤵
- Executes dropped EXE
PID:4280
-
-
C:\Users\Admin\AppData\Local\acceptancy\turbinals.exeC:\Users\Admin\AppData\Local\acceptancy\turbinals.exe /stext "C:\Users\Admin\AppData\Local\Temp\iopzcuzprbq"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD590b06d71afe53911b1de468beca7b9a1
SHA1b4ddb06ffc91d6bfd09dc0b76ee98fe8ea305acc
SHA2566dabafa0e9b19c4df176c1d1616e946725e80eb8fbb703749707b9953a2d1fa2
SHA5120f37df15a5bb91a14112e71ea2898586bc42a971d9b30a33f8b5af983dd6d4ec79a6f8b44bbf95f8ee3a307b4848a46e0aa3bab7dd5b43fb8104e34c8171fdf1
-
Filesize
481KB
MD51d91eeebb3b92b76f541713ef2bfd0ee
SHA105a109daafce3d39d6fb3b9e747614a1531f2890
SHA256206627c14f57b9b6ce47b972da9538c1fc4e941626b803abe5c852e54f309795
SHA512c55bc96b3de8722e89217116a8b6959857c1beb822bd95284789513b5ff88ca6ef4124156f7d212488249083505268cf68ce59da729dd3b7378b030c89e98489
-
Filesize
4KB
MD516dfb23eaa7972c59c36fcbc0946093b
SHA11e9e3ff83a05131575f67e202d352709205f20f8
SHA25636c49c94327c8cadcad4c0d2b3a8f5162fc7bb86624923484476c5f7b960bc4c
SHA512a8b38b5e7bf886b78c5c7f01234b44647a252d4dfbcc06c99b863f8e160e3cfc151b2a83b8b49e09d13e8547419467da4bffbb8dee5fc6740032eb7c839d89dc
-
Filesize
854KB
MD5876f47f33c5975497c15bf24d50952b5
SHA1a47579ea0e5d47ceb89cbb3450f4c482768a0bf8
SHA25649e8a1f12fb5202470604efe01c0d60949d20d302a76aed85b2a049e91266366
SHA5127346f82c0c7065d2de4ec5d5747235ce0ada6e799e6cf461a57ce15969ccd0bf92bf7d5efb2e5b57ad4be0defd3a716bdb6a8c609e0abbe0fb3832f5cfbfd6c3