Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
3B84DCE82113710E5AE3F379EBD9FA13.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3B84DCE82113710E5AE3F379EBD9FA13.exe
Resource
win10v2004-20241007-en
General
-
Target
3B84DCE82113710E5AE3F379EBD9FA13.exe
-
Size
1.1MB
-
MD5
3b84dce82113710e5ae3f379ebd9fa13
-
SHA1
26df2f5f9ba223ce4848586582172c9c20516416
-
SHA256
b25e19cd5dc45047c4ad68fbe940dd1f923800201666adf9164ec5fe5d74f6e4
-
SHA512
299ed1e965189ff3d25bd6e12790d93648c0d69959eeab8d5d7c4563c3488764eadf968855782d50d68c98d67a6a63be80828367ec704a102c407ebd7a2fa871
-
SSDEEP
24576:wHeZDOyc0wCqMXY1nhtFUSU6xNP1cQYY:wHbLm4ftFzx7c
Malware Config
Extracted
remcos
RemoteHost
45.149.241.204:435
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-DX92V7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 2 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2664-54-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/872-41-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2664-54-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/872-41-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3688 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3B84DCE82113710E5AE3F379EBD9FA13.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 3B84DCE82113710E5AE3F379EBD9FA13.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2460 set thread context of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 3580 set thread context of 872 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 100 PID 3580 set thread context of 2664 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 102 PID 3580 set thread context of 1620 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2396 1620 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3B84DCE82113710E5AE3F379EBD9FA13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3B84DCE82113710E5AE3F379EBD9FA13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3B84DCE82113710E5AE3F379EBD9FA13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3B84DCE82113710E5AE3F379EBD9FA13.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3688 powershell.exe 872 3B84DCE82113710E5AE3F379EBD9FA13.exe 872 3B84DCE82113710E5AE3F379EBD9FA13.exe 3688 powershell.exe 872 3B84DCE82113710E5AE3F379EBD9FA13.exe 872 3B84DCE82113710E5AE3F379EBD9FA13.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3688 powershell.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1620 3B84DCE82113710E5AE3F379EBD9FA13.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2460 wrote to memory of 3688 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 95 PID 2460 wrote to memory of 3688 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 95 PID 2460 wrote to memory of 3688 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 95 PID 2460 wrote to memory of 3576 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 97 PID 2460 wrote to memory of 3576 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 97 PID 2460 wrote to memory of 3576 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 97 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 2460 wrote to memory of 3580 2460 3B84DCE82113710E5AE3F379EBD9FA13.exe 99 PID 3580 wrote to memory of 872 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 100 PID 3580 wrote to memory of 872 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 100 PID 3580 wrote to memory of 872 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 100 PID 3580 wrote to memory of 872 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 100 PID 3580 wrote to memory of 5084 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 101 PID 3580 wrote to memory of 5084 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 101 PID 3580 wrote to memory of 5084 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 101 PID 3580 wrote to memory of 2664 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 102 PID 3580 wrote to memory of 2664 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 102 PID 3580 wrote to memory of 2664 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 102 PID 3580 wrote to memory of 2664 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 102 PID 3580 wrote to memory of 1620 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 103 PID 3580 wrote to memory of 1620 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 103 PID 3580 wrote to memory of 1620 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 103 PID 3580 wrote to memory of 1620 3580 3B84DCE82113710E5AE3F379EBD9FA13.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OZIxXQGIP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1B15.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exeC:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe /stext "C:\Users\Admin\AppData\Local\Temp\uuvwmoegmkxjorqbxdrtpkwvtmjoorkqv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:872
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exeC:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe /stext "C:\Users\Admin\AppData\Local\Temp\woign"3⤵PID:5084
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exeC:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe /stext "C:\Users\Admin\AppData\Local\Temp\woign"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exeC:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe /stext "C:\Users\Admin\AppData\Local\Temp\hqoznzzb"3⤵
- Suspicious use of UnmapMainImage
PID:1620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 124⤵
- Program crash
PID:2396
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1620 -ip 16201⤵PID:2176
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a4a0cc1c04e421366d1112430eee8c2c
SHA1be8c73ea261f7d83c5dd3c1ae33604d2f5e9c85c
SHA256fc2c652560811c161d37bb0aa861e956dce2a9ac45900cd8f9eab28cc63cc5ae
SHA512c3418fe5b8caaafdaa3a99b9118658f59c797cc11b39c0fe3bab19af2bb491905c752836a4cd8350e6d07ab02f1a62dd05b6aa52f8c76b2d8b046557dcd7c0db
-
Filesize
4KB
MD5c3c5f2de99b7486f697634681e21bab0
SHA100f90d495c0b2b63fde6532e033fdd2ade25633d
SHA25676296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582
SHA5127c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8