Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe
-
Size
760KB
-
MD5
20d75709d275ee9fc5b559e50ae667c3
-
SHA1
27b41abb5cf6a0492fbd44db949ed78629548ee6
-
SHA256
530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a
-
SHA512
0987ce0ae8d3447034f76b11ab618b8b92f73d0e5ed50d2e5a0ba204f0a8cf830ed4795abbeebe72c035ecfa3e96391756cda8cb7f064f183cdb4554510be64f
-
SSDEEP
12288:GtomEHbPc17d211S7nu/s6dSf/5vJ6UuWsz6MNwXLLKqKUGpjSvI0Z:TN7Pi7Iw1aSz6n16ewXLu9UKjSvI0Z
Malware Config
Extracted
remcos
RemoteHost
162.251.122.87:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UOMZ21
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2516-602-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2464-600-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2516-599-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2464-598-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/344-606-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/344-607-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2464-613-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2516-617-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2516-602-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2516-599-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2516-617-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2464-600-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2464-598-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2464-613-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
pid Process 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1444 set thread context of 2156 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 30 PID 2156 set thread context of 2464 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 32 PID 2156 set thread context of 2516 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 33 PID 2156 set thread context of 344 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2464 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2464 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 344 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1444 wrote to memory of 2156 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 30 PID 1444 wrote to memory of 2156 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 30 PID 1444 wrote to memory of 2156 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 30 PID 1444 wrote to memory of 2156 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 30 PID 1444 wrote to memory of 2156 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 30 PID 1444 wrote to memory of 2156 1444 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 30 PID 2156 wrote to memory of 2464 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 32 PID 2156 wrote to memory of 2464 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 32 PID 2156 wrote to memory of 2464 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 32 PID 2156 wrote to memory of 2464 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 32 PID 2156 wrote to memory of 2516 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 33 PID 2156 wrote to memory of 2516 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 33 PID 2156 wrote to memory of 2516 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 33 PID 2156 wrote to memory of 2516 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 33 PID 2156 wrote to memory of 344 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 34 PID 2156 wrote to memory of 344 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 34 PID 2156 wrote to memory of 344 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 34 PID 2156 wrote to memory of 344 2156 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wuadblithcscazi"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe" /stext "C:\Users\Admin\AppData\Local\Temp\honocdtvdkkpdfeqxkb"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jqtgcodorsctntsuguorhm"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5902e4fb71446d519622e39bba7ac1a6d
SHA1c202d6bc98efdef0f3f806cb85b3cb840b265e30
SHA256e6dd3cdf3ee3a514096697ae895072d27542863f4918c37e754a2b3396a655a1
SHA512d1505a92ae91ca858e054d6a364cbf1b94068a0892fd9dd421dc79692034c3247c2944a72930840cd29e0017c591738db46f4da839160376f53996986e6767b4
-
Filesize
74B
MD516d513397f3c1f8334e8f3e4fc49828f
SHA14ee15afca81ca6a13af4e38240099b730d6931f0
SHA256d3c781a1855c8a70f5aca88d9e2c92afffa80541334731f62caa9494aa8a0c36
SHA5124a350b790fdd2fe957e9ab48d5969b217ab19fc7f93f3774f1121a5f140ff9a9eaaa8fa30e06a9ef40ad776e698c2e65a05323c3adf84271da1716e75f5183c3
-
Filesize
60B
MD57ed75a71351bfc4eaabfc06754e83a71
SHA1b588df2f060e1356e9950344d31dc8b566ea5e43
SHA2562d45fd2175ad61122ca69dc5fb613b7cfc525c489f08942b81c9f7546ab303c6
SHA5122e92b886fb3149912a627bdccada189179aa7e04600177def15270b7346e0da45db52ddaa75e9e6d40458c8d0bba870cfceda39c160865060d4f11f11b9f6a6f
-
Filesize
52B
MD55d04a35d3950677049c7a0cf17e37125
SHA1cafdd49a953864f83d387774b39b2657a253470f
SHA256a9493973dd293917f3ebb932ab255f8cac40121707548de100d5969956bb1266
SHA512c7b1afd95299c0712bdbc67f9d2714926d6ec9f71909af615affc400d8d2216ab76f6ac35057088836435de36e919507e1b25be87b07c911083f964eb67e003b
-
Filesize
30B
MD5f15bfdebb2df02d02c8491bde1b4e9bd
SHA193bd46f57c3316c27cad2605ddf81d6c0bde9301
SHA256c87f2ff45bb530577fb8856df1760edaf1060ae4ee2934b17fdd21b7d116f043
SHA5121757ed4ae4d47d0c839511c18be5d75796224d4a3049e2d8853650ace2c5057c42040de6450bf90dd4969862e9ebb420cd8a34f8dd9c970779ed2e5459e8f2f1
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00