Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 23:39
Static task
static1
Behavioral task
behavioral1
Sample
af085d32fcd03132b71cad68b7c3f25235d8b8740e46a85f63623e000c28221e.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
af085d32fcd03132b71cad68b7c3f25235d8b8740e46a85f63623e000c28221e.dll
Resource
win10v2004-20231215-en
General
-
Target
af085d32fcd03132b71cad68b7c3f25235d8b8740e46a85f63623e000c28221e.dll
-
Size
15.1MB
-
MD5
2f933f7527e61d37807589b9c7b5ae2b
-
SHA1
20e5bdb644b1c6e23ec02f2b21c863b8b5ab7ea6
-
SHA256
af085d32fcd03132b71cad68b7c3f25235d8b8740e46a85f63623e000c28221e
-
SHA512
1bc50117f43a1563b290f302ef19f0a3bd80775c751b32bc15c78e587e21cf440ffaa1e658939338bf95d68677f9ad1f075273c93b7ea7109299c0173f33d560
-
SSDEEP
196608:xB0ivGTAslgbSYBsnBho/wnBvq+4rMOblxz6qYFS1qY2aubxi58/EUxFFVs8pTwR:xBzvfaEog+4rdbUTFV3wOw
Malware Config
Extracted
remcos
tutt0a
peleinufele.kozow.com:32024
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-YRYWDT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4000-36-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4000-44-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3484-43-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3484-42-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3484-50-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4000-36-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4000-44-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3484-43-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3484-42-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3848-41-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3848-45-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3484-50-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts regsvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\*Chrome = "rundll32.exe C:\\Users\\Admin\\AppData\\Roaming\\VIVA_01.dll,EntryPoint" reg.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_adeb6424513f60a2\input.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_533c8d455025cc59\hdaudbus.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_0d06b6638bdb4763\mshdc.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_254cd5ae09de6b08\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_b748590104fe1c15\machine.PNF dxdiag.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 536 set thread context of 4780 536 regsvr32.exe 87 PID 4780 set thread context of 3484 4780 regsvr32.exe 99 PID 4780 set thread context of 4000 4780 regsvr32.exe 100 PID 4780 set thread context of 3848 4780 regsvr32.exe 101 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe -
Modifies registry class 35 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1497073144-2389943819-3385106915-1000\{4E85405C-5E08-4C43-9732-45B74C83F2F3} dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\SysWOW64\\dxdiagn.dll" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\ = "DxDiagProvider Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3848 regsvr32.exe 3848 regsvr32.exe 3484 regsvr32.exe 3484 regsvr32.exe 3484 regsvr32.exe 3484 regsvr32.exe 4300 dxdiag.exe 4300 dxdiag.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3848 regsvr32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4300 dxdiag.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5024 wrote to memory of 536 5024 regsvr32.exe 85 PID 5024 wrote to memory of 536 5024 regsvr32.exe 85 PID 5024 wrote to memory of 536 5024 regsvr32.exe 85 PID 536 wrote to memory of 4960 536 regsvr32.exe 86 PID 536 wrote to memory of 4960 536 regsvr32.exe 86 PID 536 wrote to memory of 4960 536 regsvr32.exe 86 PID 536 wrote to memory of 4780 536 regsvr32.exe 87 PID 536 wrote to memory of 4780 536 regsvr32.exe 87 PID 536 wrote to memory of 4780 536 regsvr32.exe 87 PID 536 wrote to memory of 4780 536 regsvr32.exe 87 PID 536 wrote to memory of 4780 536 regsvr32.exe 87 PID 4960 wrote to memory of 3900 4960 cmd.exe 89 PID 4960 wrote to memory of 3900 4960 cmd.exe 89 PID 4960 wrote to memory of 3900 4960 cmd.exe 89 PID 4780 wrote to memory of 5032 4780 regsvr32.exe 98 PID 4780 wrote to memory of 5032 4780 regsvr32.exe 98 PID 4780 wrote to memory of 5032 4780 regsvr32.exe 98 PID 4780 wrote to memory of 3484 4780 regsvr32.exe 99 PID 4780 wrote to memory of 3484 4780 regsvr32.exe 99 PID 4780 wrote to memory of 3484 4780 regsvr32.exe 99 PID 4780 wrote to memory of 3484 4780 regsvr32.exe 99 PID 4780 wrote to memory of 4000 4780 regsvr32.exe 100 PID 4780 wrote to memory of 4000 4780 regsvr32.exe 100 PID 4780 wrote to memory of 4000 4780 regsvr32.exe 100 PID 4780 wrote to memory of 4000 4780 regsvr32.exe 100 PID 4780 wrote to memory of 3848 4780 regsvr32.exe 101 PID 4780 wrote to memory of 3848 4780 regsvr32.exe 101 PID 4780 wrote to memory of 3848 4780 regsvr32.exe 101 PID 4780 wrote to memory of 3848 4780 regsvr32.exe 101 PID 4780 wrote to memory of 4300 4780 regsvr32.exe 102 PID 4780 wrote to memory of 4300 4780 regsvr32.exe 102 PID 4780 wrote to memory of 4300 4780 regsvr32.exe 102
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\af085d32fcd03132b71cad68b7c3f25235d8b8740e46a85f63623e000c28221e.dll1⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\af085d32fcd03132b71cad68b7c3f25235d8b8740e46a85f63623e000c28221e.dll2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\cmd.execmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f4⤵
- Adds Run key to start application
PID:3900
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /stext "C:\Users\Admin\AppData\Local\Temp\xjdwmivmumr"4⤵PID:5032
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /stext "C:\Users\Admin\AppData\Local\Temp\xjdwmivmumr"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3484
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /stext "C:\Users\Admin\AppData\Local\Temp\imjonagoqujorx"4⤵
- Accesses Microsoft Outlook accounts
PID:4000
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /stext "C:\Users\Admin\AppData\Local\Temp\sgohnlriecbttdqsd"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe" /t C:\Users\Admin\AppData\Local\Temp\sysinfo.txt4⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4300
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD55d2064661ba09a92fa0e05844998a47a
SHA16b4f3de6b9aacb125f6ac89517702726b5eea1ad
SHA256c46881fc123fb9f550e22b5fe7d813941315b142d3b74c4b344f5e02eb8c74ab
SHA51223b85daa782eac8742eb4d21230ae6aa35c563ddac1d1182d640b9f1f463ef18f1258593a38154352852fe46bd10d287e5890b529a3285ec9764500f01b5cf31
-
Filesize
84KB
MD588e4fedb1333c0da4330341343eb4580
SHA1b3dbe7ea5f21f9d7b1316b5f1a7aef17a4640728
SHA2569ee06fba9105f475a95d0ce7b90f1ed4f9a3a90051df6b1dec2da0224b3f86d0
SHA5120656a7149c894b4dbb6aaf8527a064c46dffb7b0c394f87077429ce0e8dee1e23c7c36dae96b3e19a0cf212abfa5764118e89e0d35457380702610b2443352ce
-
Filesize
4KB
MD5636c8230de66506aa2bdb3deee259503
SHA1244299ce9ed66e9bed0c458c28fa3c417eeabdee
SHA25698e7ebb0441c43ba079892f7fd1e9c1360d9d0e6d37575e452944fa0b08638d4
SHA512fb5756dc8c9726be7b7629230ca5cf12c59f7d01225b9b73f08953bd02087bef10e1d2cdb6ed717776d683bd5ce523a069a6ab081992839a238056d57fc4eb6e