Analysis
-
max time kernel
57s -
max time network
44s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 20:04
Behavioral task
behavioral1
Sample
045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe
Resource
win10v2004-20250314-en
General
-
Target
045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe
-
Size
487KB
-
MD5
9a9b5d1a01184054fdc4e031536df66c
-
SHA1
f2f50296a244b06c9a2c9477a2daecdb69ca23ff
-
SHA256
045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e
-
SHA512
575cf25899f6e9ea81bbad5a59a89b3b486c1cf00b305f0d23db1a15b2f07e4981d87aa24bf0e0db5b198739ded73e8efa32751f785e094bc6a5ad96932347eb
-
SSDEEP
6144:HIlSCa0RPvRz+n8Qr1D0ZGESuHabmvHOE4mCp6qtydBnP+Y4+3sAORZGFX3Xc6eJ:H200OFp+G0imvHn3Cp6qyBP+YdsvZGY
Malware Config
Extracted
remcos
Friday
verynicepeopleswithgreatnessgivenmebestthings.ydns.eu:14646
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-64NICU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3756-1-0x0000000000400000-0x000000000047D000-memory.dmp Nirsoft behavioral2/memory/2712-11-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3756-14-0x0000000000400000-0x000000000047D000-memory.dmp Nirsoft behavioral2/memory/2712-16-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2248-15-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2248-13-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2712-12-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2248-10-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3756-6-0x0000000000400000-0x000000000047D000-memory.dmp Nirsoft behavioral2/memory/3756-21-0x0000000000400000-0x000000000047D000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2712-11-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2712-16-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2712-12-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3756-1-0x0000000000400000-0x000000000047D000-memory.dmp WebBrowserPassView behavioral2/memory/3756-14-0x0000000000400000-0x000000000047D000-memory.dmp WebBrowserPassView behavioral2/memory/3756-6-0x0000000000400000-0x000000000047D000-memory.dmp WebBrowserPassView behavioral2/memory/3756-21-0x0000000000400000-0x000000000047D000-memory.dmp WebBrowserPassView -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts recover.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4292 set thread context of 3756 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 93 PID 4292 set thread context of 2712 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 94 PID 4292 set thread context of 2248 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2248 recover.exe 2248 recover.exe 3756 recover.exe 3756 recover.exe 3756 recover.exe 3756 recover.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2248 recover.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4292 wrote to memory of 3756 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 93 PID 4292 wrote to memory of 3756 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 93 PID 4292 wrote to memory of 3756 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 93 PID 4292 wrote to memory of 3756 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 93 PID 4292 wrote to memory of 2712 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 94 PID 4292 wrote to memory of 2712 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 94 PID 4292 wrote to memory of 2712 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 94 PID 4292 wrote to memory of 2712 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 94 PID 4292 wrote to memory of 2248 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 95 PID 4292 wrote to memory of 2248 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 95 PID 4292 wrote to memory of 2248 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 95 PID 4292 wrote to memory of 2248 4292 045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe"C:\Users\Admin\AppData\Local\Temp\045da9a0bef64799efa48cc181a4689503a203c5721261632fc55a4f3889a89e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\ropscihokeyirnc"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\biuddbspgmqvtbqxxr"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\lkhvdldjuuiaehmbhcjrh"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5aa80de3fdf1fc5603bedd65804fb788e
SHA19bf821e274684f230f8807d876c630bca5407469
SHA2560094ea07acb828af0c432812281e87f792cc09e7185c02e684a84e87da8bcd43
SHA512f516ee1f922ed00b0d7d1bce1ffa0b57956cf5e97314c7706ad07411d49f1c35b92c3d08350c5f0ceca4d8777fd7bdbbb191e37b4942d678e99cc2dd41b935b4