Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe
-
Size
760KB
-
MD5
20d75709d275ee9fc5b559e50ae667c3
-
SHA1
27b41abb5cf6a0492fbd44db949ed78629548ee6
-
SHA256
530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a
-
SHA512
0987ce0ae8d3447034f76b11ab618b8b92f73d0e5ed50d2e5a0ba204f0a8cf830ed4795abbeebe72c035ecfa3e96391756cda8cb7f064f183cdb4554510be64f
-
SSDEEP
12288:GtomEHbPc17d211S7nu/s6dSf/5vJ6UuWsz6MNwXLLKqKUGpjSvI0Z:TN7Pi7Iw1aSz6n16ewXLu9UKjSvI0Z
Malware Config
Extracted
remcos
RemoteHost
162.251.122.87:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UOMZ21
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1932-600-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1932-610-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3820-612-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3820-613-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2036-602-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1932-601-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2036-599-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2036-616-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1932-600-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1932-610-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1932-601-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2036-602-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2036-599-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2036-616-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
pid Process 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 228 set thread context of 3636 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 95 PID 3636 set thread context of 2036 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 100 PID 3636 set thread context of 1932 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 101 PID 3636 set thread context of 3820 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2036 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2036 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 3820 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 3820 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2036 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 2036 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3820 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 228 wrote to memory of 3636 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 95 PID 228 wrote to memory of 3636 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 95 PID 228 wrote to memory of 3636 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 95 PID 228 wrote to memory of 3636 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 95 PID 228 wrote to memory of 3636 228 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 95 PID 3636 wrote to memory of 2036 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 100 PID 3636 wrote to memory of 2036 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 100 PID 3636 wrote to memory of 2036 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 100 PID 3636 wrote to memory of 1932 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 101 PID 3636 wrote to memory of 1932 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 101 PID 3636 wrote to memory of 1932 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 101 PID 3636 wrote to memory of 3820 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 102 PID 3636 wrote to memory of 3820 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 102 PID 3636 wrote to memory of 3820 3636 Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qhfjcqazj"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe" /stext "C:\Users\Admin\AppData\Local\Temp\acsbdiltxzjqr"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exe" /stext "C:\Users\Admin\AppData\Local\Temp\cwyuebwulhbvbbss"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD53d3aac95e5d0175ea46c94bbae841069
SHA1ebf059cbc603977cc30d7f9b3f31dca47300fc68
SHA256c45b8f496224dec86e762279de53ce3cb4694a4d1457e862a181ff6cd0e1b4f6
SHA512ed343f99c6f1a8e5a2b2396bf5d07eaaf3fd90e31ac4ee18bcfc80801023a7c68c4a76867bfbbe97183111c8a7c478a10de90a6fbe794035f020ddbe56b7101a
-
Filesize
66B
MD53a055708070979e7bf5088d9471320ba
SHA1cb4e803ae05765ee43787cbd3abb91166bbf8fd7
SHA256cc1c32ae1abcb46fd4871832a8b7a51a440905d97709c53e66d16a0cd33276ee
SHA5123f3b5c9c1fdca9e76fda76ff601d11320b4866ee0b0358b014699e33be79252cb94390fb589fa5099b68d00491a207f3fe6223b955a5a4be6f1df1b389fd613e
-
Filesize
67B
MD50a3f0a6958444bbe60be42110a33bb30
SHA12350bbdacf80483b634671b7877166fcaacbec7b
SHA2566c9d5f35bd11e1d670553bca8b7ff96bfd5c555f09ac6f7a3ce8b97d3a02b133
SHA512dc58c80053bef25009a7603ed785690c7fb097e44e91f7fb5ea0ad931f3a28111d87f1a3072ce728eecc23fe3c91452b40c787e07a8562a0f901a98bb25cb8b3
-
Filesize
74B
MD516d513397f3c1f8334e8f3e4fc49828f
SHA14ee15afca81ca6a13af4e38240099b730d6931f0
SHA256d3c781a1855c8a70f5aca88d9e2c92afffa80541334731f62caa9494aa8a0c36
SHA5124a350b790fdd2fe957e9ab48d5969b217ab19fc7f93f3774f1121a5f140ff9a9eaaa8fa30e06a9ef40ad776e698c2e65a05323c3adf84271da1716e75f5183c3
-
Filesize
15B
MD5cf7be2840455491f249648c44a1dc759
SHA19863c7f04f9d674365fe23f257ba43447f985e8e
SHA256769c7c2ec9413a771a2f497862194dfb0200452f3a20f5e1f77ad0b6ae535697
SHA51283984674c9e337bda5ac88c3b2d0e426fd9051e1585b95ea99b3c569ace50900f811e664da9cf426f080837e2b48a5709003b7e5d25382a1ad90026b40777abd
-
Filesize
22B
MD57b381311a78901489326c8a317ddf8cd
SHA137d010f4fb37e77310effc7625dadbbbb36e8fe4
SHA25659813bc6f04b4d5a16bd89d01602f4308759a60a579022a6bd209c1c0e8b463b
SHA512626e1a6b65a7909b365f1b8623d9589889ac92f118f9c56d379af6e66e689075a70a82f76a790512203840506d8400c17f8afbd8a60540c14042c35e622a76e6
-
Filesize
38B
MD5306942073b8a4457561e12735efb9411
SHA1b1cd498c9febaeb7c2aa4e57c30f118f50eaacb6
SHA2562f68a110d1297ef0a5752507719512451b5a9f00bf25e1392ad5ad3be968ea34
SHA51229b4c8dc5a083fde8e809ad3e87b76057116fa9820c15fbddb25913543d93d9475ce07137cd382d6ba9c71741f706bf5be4e13909e231b32164a189fdf95271c
-
Filesize
11B
MD5cda05fedfd1133dfc6439e441829b6ba
SHA1e0dfbcfe83a13922d365506312212928871f9c0b
SHA25627fad7aa07fb564d9f9e0cbaf6515fe34bb0f8647cd200fee1eaad0167523099
SHA5121180a5fac7c9c8ce445b5966b45bda7d38bb65d2ae2b1bb096d01e09476622bb0bf745dfed3104cd7b5da766322653bb14720b3394e2cb87950191a66b94efaf
-
Filesize
43B
MD55622bd3f88c012d14e587e05bd15caf7
SHA1e9810dea7aa7567cb99175ed452aaa40f8a88fea
SHA25686f021dd69cd8bac891a44e60d67998c897f240c7c08177039ba45656de96e00
SHA512349a9b0620d5a2f00ece97073e3725f7e9ffdcbded0385b3a7d4c21a37fc837c0d8d6ef8bcd862e887c3db904644919d8a9604e3ba82357f1704575a297e752a
-
Filesize
50B
MD5f9654ae836946122889ce30a350438c8
SHA1c52fc99f752f35567e8fd57ebbe28bbabd8a41bb
SHA256df8ced0009600f7e202d3ce995646a53ec1eb1889872f85a161fd5de16501f18
SHA512d62b55275fd79602eecb30e520b58a8d50969038119a31f7263075cf6919221552e1a1e7beb8537d654e22f6bf87979277add1c680561a45655bf5b5acd49696
-
Filesize
55B
MD500f5bcb3cd82c4ad69c66a53870fed5d
SHA137d0ab00c9273096e9b57e8304c268b449c73cf5
SHA256a2b5a9a2bb8ae9aa2fdc9e80353856527e93cd1116fed96fc97492b7f97a5bdb
SHA512cf7e398adb36016f5b8b8e981774b16ebe928b36bff936b34374f7a5c5e53870f449d0cd28d671da7c5df0cea8d1dc35e2d37ff6e80bf125e48d51f66a02046e
-
Filesize
20B
MD5c589bbe6630724ff6d9cd2a91a525417
SHA16bc8a215554743d971d2d5e4feb023d193349a27
SHA256c152946d88097adcbbeb52acd3782c8d106f88dfafc7c9af47f67e67ba33854a
SHA51220cff8a5b511621a968972ba4c439400534969a01b57fefe14b81094bda1deec944dc97dbce61a8b769b37e3a1a9443d579174fa6f35d34eabe4fcf8376eea3a
-
Filesize
16B
MD5299751a30a50b5a6b62371c27fc4e478
SHA12a016fdba9876a7aade76bff3c4780633d5e6ef4
SHA2560d4b1effa5ab30d5f6d9e6b1bd6de429d4a25075dbdf2f28d67beab72f6bff0e
SHA5126917664885b34990ded6171ea01bfb2e1ff67e38455bee9d75e80d3905db7e7199679ae3761e290062e679ccf2555804b0ec1a59a5fd74c5069857c3326264e5
-
Filesize
28B
MD5d5c1c43dcbca7900a2751441b73a1402
SHA12ad884601eb948b72f2e980a05e6c05bfc4f04d7
SHA256334995ac57ad095abcfa5ba0e9216285fc87f9026ea3ef2c67a42d1ed7ddf855
SHA5121627d2cd136c30ba55dd3a336c05f20f90432bb0340ee75d2782328e2edc45e1213f9a315f7b5b61ce5340412f88109d5d13c833116835c3251d1751fce8854c
-
Filesize
34B
MD52a9c98ea1aa7a05604ab51073fcd45c7
SHA13f970ebeb4f5ef40f8bb1e16d64ab410c3af3962
SHA256ba493b1e2704c417662224230bffa2effae24f9fbf8c56a7bcb93ac02bc2abd9
SHA512fe999f6186c4bb20113cfdddba193cf777941a9ce223f0c6d8f85dc5e2668df6f820922d7b75f255ec2d5355f1881f3867686363f4c5f630ffa8b48b079d7647
-
Filesize
51B
MD5b61b2f1546b29486a8a0d25e1cba7721
SHA1c19a4677b46a71e1624d77b3af0af2411c57f6b1
SHA25615f6b52edd0bf33f8fbc357d9fdc3287d97e51227eeb0a21dc58a3337d9fa692
SHA512429c3b7917cd2ef31765683ac06f434aa5081e0113ccad168312a696e3c66ba36834113068f6ef2e291918db80617d347ea1f5c81c32b0f17702925407779cd2
-
Filesize
30B
MD5f15bfdebb2df02d02c8491bde1b4e9bd
SHA193bd46f57c3316c27cad2605ddf81d6c0bde9301
SHA256c87f2ff45bb530577fb8856df1760edaf1060ae4ee2934b17fdd21b7d116f043
SHA5121757ed4ae4d47d0c839511c18be5d75796224d4a3049e2d8853650ace2c5057c42040de6450bf90dd4969862e9ebb420cd8a34f8dd9c970779ed2e5459e8f2f1
-
Filesize
4B
MD5cde63b34c142af0a38cbe83791c964f8
SHA1ece2b194b486118b40ad12c1f0e9425dd0672424
SHA25665e2d70166c9a802b7ad2a87129b8945f083e5f268878790a9d1f1c03f47938d
SHA5120559d3d34ad64ccc27e685431c24fc6ead0f645db14fa0e125a64fb67dbd158c15432c1fc5407811aac8a3486090dfbcfcbc3c6bf5aa0ec73f979ef62d14853c
-
Filesize
30B
MD5deb356333f985cb1cd62bf2541b43c6f
SHA189712deb12335ca846215ca5ddfd9293cbe97b04
SHA256c8bc33b0637e0d0c9cbbf69ce1ae431b3f880216485ae3de2b83809d5b333c2c
SHA5129e82f686ff299eb5830b9089778d40df73ec4956b5df76e21dbf5daf7a1b368c6cde85ddf79379287784e2aaeee2487e5248291e13b22b2077168cb349313f60
-
Filesize
29B
MD55b2357aa9ee8d93ebc8fea2a7da01fda
SHA13a5bb5ceeeb26ee649ce9c8fa1c47e45d8c8f00a
SHA256f2b723416cc41c59b870a8fbbe8ecab3cd0cf2298902649a50668b1b88e6e835
SHA51203d9cbca3d09de197530779f90b8864da4a34aa50a7dc87fdd964ac53a5a6a73f543fe5727fc2df29b9cf5b3646b1ffc60b90883148c1989fdbcee5658582fe2
-
Filesize
60B
MD57ed75a71351bfc4eaabfc06754e83a71
SHA1b588df2f060e1356e9950344d31dc8b566ea5e43
SHA2562d45fd2175ad61122ca69dc5fb613b7cfc525c489f08942b81c9f7546ab303c6
SHA5122e92b886fb3149912a627bdccada189179aa7e04600177def15270b7346e0da45db52ddaa75e9e6d40458c8d0bba870cfceda39c160865060d4f11f11b9f6a6f
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00
-
Filesize
4KB
MD517eece3240d08aa4811cf1007cfe2585
SHA16c10329f61455d1c96e041b6f89ee6260af3bd0f
SHA2567cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903
SHA512a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370