Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 17:58
Static task
static1
Behavioral task
behavioral1
Sample
530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe
-
Size
760KB
-
MD5
20d75709d275ee9fc5b559e50ae667c3
-
SHA1
27b41abb5cf6a0492fbd44db949ed78629548ee6
-
SHA256
530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a
-
SHA512
0987ce0ae8d3447034f76b11ab618b8b92f73d0e5ed50d2e5a0ba204f0a8cf830ed4795abbeebe72c035ecfa3e96391756cda8cb7f064f183cdb4554510be64f
-
SSDEEP
12288:GtomEHbPc17d211S7nu/s6dSf/5vJ6UuWsz6MNwXLLKqKUGpjSvI0Z:TN7Pi7Iw1aSz6n16ewXLu9UKjSvI0Z
Malware Config
Extracted
remcos
RemoteHost
162.251.122.87:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UOMZ21
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/5040-607-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/5040-610-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1756-606-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/5040-605-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/5100-604-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1756-598-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1756-596-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/5100-595-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/5100-613-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1756-606-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1756-598-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1756-596-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/5100-604-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/5100-595-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/5100-613-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
pid Process 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2376 set thread context of 3960 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 91 PID 3960 set thread context of 5100 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 99 PID 3960 set thread context of 1756 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 100 PID 3960 set thread context of 5040 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5100 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 5100 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 5040 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 5040 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 5100 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 5100 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5040 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2376 wrote to memory of 3960 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 91 PID 2376 wrote to memory of 3960 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 91 PID 2376 wrote to memory of 3960 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 91 PID 2376 wrote to memory of 3960 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 91 PID 2376 wrote to memory of 3960 2376 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 91 PID 3960 wrote to memory of 5100 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 99 PID 3960 wrote to memory of 5100 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 99 PID 3960 wrote to memory of 5100 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 99 PID 3960 wrote to memory of 1756 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 100 PID 3960 wrote to memory of 1756 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 100 PID 3960 wrote to memory of 1756 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 100 PID 3960 wrote to memory of 5040 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 101 PID 3960 wrote to memory of 5040 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 101 PID 3960 wrote to memory of 5040 3960 530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe"C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe"C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exeC:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe /stext "C:\Users\Admin\AppData\Local\Temp\eyndimgaoumwfuqzvcnb"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exeC:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe /stext "C:\Users\Admin\AppData\Local\Temp\gstwjerukcejpaedemavmeb"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exeC:\Users\Admin\AppData\Local\Temp\530d877fd245da9636806e92b1b3271ccbdb89c4e08e534171469b70f2f7dc7a.exe /stext "C:\Users\Admin\AppData\Local\Temp\qmyokxcvykwoshapvxuwxjwxksc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD577496a95e7369fdbccfb238dffaf29e2
SHA1c647100fa33ac4ee03662ba65264f3c6a1317263
SHA2562c33bc4f1e89dd02af9a85f29ee540391570d369b57194f24d18239e93157e4a
SHA512564c8bb5643129481f72144bd826c77f7bc7c4b9c85a2f7f919416250f477f37c64d82a26565cd2f2063b10204964bd5cc9096ecc1dcf2858d0d8eb4ecc85cc9
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
71B
MD5fa03f87568cc498e445851fdc25e6650
SHA10e22fbef177db71831aad63f1185f3886a0e440a
SHA25670575dfd32af5bdea9244096f613f64ddbed3f1ccab2f30764bbfe47f01f3c3c
SHA5121d2ebe36663d54525c0980cc36f967c584e3849b8dd6e77f0092157879b1ebdbed1d0e50f08c41365cca356dca3df41f21f7725fe1665d5ffd7826ff5b1fa5be
-
Filesize
74B
MD516d513397f3c1f8334e8f3e4fc49828f
SHA14ee15afca81ca6a13af4e38240099b730d6931f0
SHA256d3c781a1855c8a70f5aca88d9e2c92afffa80541334731f62caa9494aa8a0c36
SHA5124a350b790fdd2fe957e9ab48d5969b217ab19fc7f93f3774f1121a5f140ff9a9eaaa8fa30e06a9ef40ad776e698c2e65a05323c3adf84271da1716e75f5183c3
-
Filesize
18B
MD51a42166fa1e8a360271d4fb25c78fbda
SHA1f4d1ad6ecdc1202a2c08c03514ec814072b818d2
SHA256b271abd85535886a3753ee0a5e8957a1bf2e502c4a275d1d8f7f5ddf3b7de292
SHA512ee3342a9a407bfe56e7c65c1f1c0b15624fbffc60c88ff9e404a1dbebcfd606f42de8cb61624f992f57fca2e05d75a64611a78e508c7772ffaeb9c5924c87c0c
-
Filesize
44B
MD5a11292439456c3877dd223273f88ce2f
SHA1cbde8e81b850762530c0d960a82eda5ca399e538
SHA256d02310dee3ced92a0be280296fb733c94858c06d62a6eb7fe22cdd38f3fe8ae5
SHA512e4cc180decc607ff549be52de094226d8f2080124fe2e3391a371ab5293294373d910a17f8578dce50ab5e8b20061913f6c378b7258f599a6d9d8ff968f61e7d
-
Filesize
57B
MD50b66f70a086797e3c9d810089c376755
SHA1aa9a99dcae2c50513922413999a555bc89af69b1
SHA25680eb66b392cf670bb4afede5a57488fc9e9166f9a8c492f290d150c834e1e6aa
SHA51283461cf2e760708cbdf9a083594c63f55e4b2d90166d5ba3b3f06e1e35e3b9be2c6d1a97da5b7ac04a444d4c6ab04da11adf8a0a1a268597c1e6f3022c8445f1
-
Filesize
58B
MD50b29799f668498e44f469590f92136a6
SHA1477022e40d3b1f1f06f5e6c0404450af702db6eb
SHA2569b9b769252e232ac369f61922b79f5656a4f4d744e39114bd389d0a56469ce3f
SHA512d987b05f4085bc9d3640e496f002e068649a2859f0aa6c538de03ffac0f766dc0009a6f532809e579655ad5677a150834447670fb2774d1bdd33b70542ff3ef9
-
Filesize
56B
MD52a8dfc4215838ce8d954bcff8953b756
SHA1cebf9d7f11f532eaa0fe550ef52bf70fddda467a
SHA256ba47e738c0828ba56f6bdc98e96919790b83295a1460c773b930cc52747f9e76
SHA512809c8db67849dc9337f7e9e827e3caa95aafa41235ad7b4ca614eb3089e8f5792dc7ba066bded856a19096583c73245b5015b12a01a81256382885ffa8ec505b
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00
-
Filesize
8B
MD5c3cb69218b85c3260387fb582cb518dd
SHA1961c892ded09a4cbb5392097bb845ccba65902ad
SHA2561c329924865741e0222d3ead23072cfbed14f96e2b0432573068eb0640513101
SHA5122402fffeb89c531db742bf6f5466eee8fe13edf97b8ecfc2cace3522806b322924d1ca81dda25e59b4047b8f40ad11ae9216e0a0d5c7fc6beef4368eb9551422
-
Filesize
9B
MD52b3884fe02299c565e1c37ee7ef99293
SHA1d8e2ef2a52083f6df210109fea53860ea227af9c
SHA256ae789a65914ed002efb82dad89e5a4d4b9ec8e7faae30d0ed6e3c0d20f7d3858
SHA512aeb9374a52d0ad99336bfd4ec7bb7c5437b827845b8784d9c21f7d96a931693604689f6adc3ca25fad132a0ad6123013211ff550f427fa86e4f26c122ac6a0fe
-
Filesize
45B
MD534d32f9b446e46883ec3157794403748
SHA1e797e81a28e395ea751871b21e638e43d62d0f61
SHA256a66d886953526d5601da515e1aa53a3f8cbc829aedd557cdf4d0f9573793486e
SHA51248b0f49ca3604f5a21cb2b850ac19771a17e0fa03cf0b3d6e616e330f136c71dcc623ac36b5b801c4fda203327290b8e3f5ec01a0ea546a87c2ae89a88b74ed1
-
Filesize
52B
MD55d04a35d3950677049c7a0cf17e37125
SHA1cafdd49a953864f83d387774b39b2657a253470f
SHA256a9493973dd293917f3ebb932ab255f8cac40121707548de100d5969956bb1266
SHA512c7b1afd95299c0712bdbc67f9d2714926d6ec9f71909af615affc400d8d2216ab76f6ac35057088836435de36e919507e1b25be87b07c911083f964eb67e003b
-
Filesize
25B
MD5cc98cdbdb6e4571f9dbef3d7ef0cecb6
SHA10c6c945dacb7dc9269bb8659e61b6bd44e03b5f4
SHA256fdd17f70c2c855ed3b81bf41d2dbff3a0d85a7f7b019f04c569f897188e0d3b3
SHA51283a41e73d62f77faf633e3fc5fb4f0ee4984881dc7ed5bbfcd73be815c89a606349cb0adf5de1552cfd0ca0ff3d7bd9c2332658586e582158e53777e2fcfba4c
-
Filesize
60B
MD57ed75a71351bfc4eaabfc06754e83a71
SHA1b588df2f060e1356e9950344d31dc8b566ea5e43
SHA2562d45fd2175ad61122ca69dc5fb613b7cfc525c489f08942b81c9f7546ab303c6
SHA5122e92b886fb3149912a627bdccada189179aa7e04600177def15270b7346e0da45db52ddaa75e9e6d40458c8d0bba870cfceda39c160865060d4f11f11b9f6a6f