Analysis
-
max time kernel
97s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 08:08
Behavioral task
behavioral1
Sample
1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe
Resource
win10v2004-20241007-en
General
-
Target
1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe
-
Size
482KB
-
MD5
a0453ab39ff4d213a85b94f1ad4478ac
-
SHA1
8a8f01321a77ac06693bded5cd39b3ca3197cf96
-
SHA256
b065d78d5be477fa31886590dca6e95daec84296a2b5d9bd4d293fbc1cbf5cfc
-
SHA512
51c1e03d1a7892d3b8943c42d6ee2a57cf077b041041f31278da272ebaeef575d689446cfddb53c1a71cd7fcffa4f96ed34e65032e184fbbe45ef0cad85f47d6
-
SSDEEP
12288:513ak/mBXTG4/1v08KI7ZnMEF76JqmsvZQMS:rak/mBXTV/R0nEF76gFZn
Malware Config
Extracted
remcos
Billionairewealth
treeofwealth.freemyip.com:3980
treeofwealth.freemyip.com:3981
treeofwealthyz.freemyip.com:3980
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-A5VKNH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4552-10-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4392-15-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4392-9-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4392-8-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4552-7-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2616-20-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2616-23-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4552-25-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4392-15-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4392-9-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4392-8-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4552-10-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4552-7-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4552-25-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe -
Deletes itself 1 IoCs
pid Process 4672 WScript.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3776 set thread context of 4552 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 82 PID 3776 set thread context of 4392 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 83 PID 3776 set thread context of 2616 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4552 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 4552 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 2616 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 2616 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 4552 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 4552 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3776 wrote to memory of 4552 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 82 PID 3776 wrote to memory of 4552 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 82 PID 3776 wrote to memory of 4552 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 82 PID 3776 wrote to memory of 4392 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 83 PID 3776 wrote to memory of 4392 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 83 PID 3776 wrote to memory of 4392 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 83 PID 3776 wrote to memory of 2616 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 84 PID 3776 wrote to memory of 2616 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 84 PID 3776 wrote to memory of 2616 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 84 PID 3776 wrote to memory of 4672 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 94 PID 3776 wrote to memory of 4672 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 94 PID 3776 wrote to memory of 4672 3776 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe"C:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exeC:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\wewwvcsdiyvrqndurinmhppehspip"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exeC:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\hycpvudxvgnesbzyathgkukvqghrisocv"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exeC:\Users\Admin\AppData\Local\Temp\1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe /stext "C:\Users\Admin\AppData\Local\Temp\rahio"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\rvcbxgivxtgj.vbs"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD59b7b0e7146fc212b96f7d8a6685419e7
SHA1f2fe994f276ccb77e6c61cfe8fb8465bb7b96fde
SHA25639b9b36ca2199fce58690ba68de292a1fcddc89391c374b13f31bc83f251be9c
SHA5120c2b5a63cdad1cb41fb63a7de136779ad306bbb0e4863f3d46d4ea873b7092fa8af16ae4eb8f636a4cb438113d879e0828f86dd4e71cfd893862f908de77885c
-
Filesize
828B
MD5b2f45daeb981cb8e6535c14d9c148df2
SHA1e8ea24d6c8b1921e7eb1cf838561ecce0a89c8c2
SHA256064d88659623dbaa45a9a0f64a48e767effd8f5b73a82fd4b15d87f9a609785f
SHA51202084fa5663f41879187d42836ebb8d9467040ad9f5f7b74a6185e42977415d0bd3d8f942edaa7c2ea7edf35e4082ee2ccce113cce9deb1558f210df7cea9901
-
Filesize
4KB
MD5f1d2c01ce674ad7d5bad04197c371fbc
SHA14bf0ed04d156a3dc6c8d27e134ecbda76d3585aa
SHA25625b006032deccd628940ef728fffe83b325a85de453a34691f55f570e4460094
SHA51281cb982cc33dcc27600a8a681c3ec3cc5b9221b95baa45e1ab24479745a9638b9f31d7beeeb1128b3294ff69b44e958c75e25d565f66790c364665caff96ee77