Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 04:20
Static task
static1
Behavioral task
behavioral1
Sample
Sample Order May009.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Sample Order May009.exe
Resource
win10v2004-20240508-en
General
-
Target
Sample Order May009.exe
-
Size
1.5MB
-
MD5
eb6fbf94ac91b528b6c2fef7c6dd79af
-
SHA1
4f5079f8402b5a935cc9dcf2fd02ee98dabf95ed
-
SHA256
f76934a541edddd96ff55c70aff0ba2be3c7f20b1b1f96a48f6ee99daeaef220
-
SHA512
2078931c8643f000560734eec6d73b88382f16e9a5db6a48e151e0bee9cbd53f87384bd8731b248eb8e446a1cedf2041e81528fe5a73bf07a800f6b5c76696b2
-
SSDEEP
24576:jElEJSNI3rQ9891j8F1Oo/42VuKZWaKoPDfK6Dy6pPnltz1k:QlSaI3ruUjCT/huroPVy65lh1
Malware Config
Extracted
remcos
Remcoco
173.212.199.134:8808
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-PMP82R
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1188-79-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2940-80-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2940-80-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4344-83-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1188-79-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1064 powershell.exe 464 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Sample Order May009.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation Sample Order May009.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Sample Order May009.exevbc.exedescription pid process target process PID 3076 set thread context of 432 3076 Sample Order May009.exe vbc.exe PID 432 set thread context of 2940 432 vbc.exe vbc.exe PID 432 set thread context of 1188 432 vbc.exe vbc.exe PID 432 set thread context of 4344 432 vbc.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
Sample Order May009.exepowershell.exepowershell.exevbc.exevbc.exepid process 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 3076 Sample Order May009.exe 1064 powershell.exe 464 powershell.exe 3076 Sample Order May009.exe 464 powershell.exe 1064 powershell.exe 2940 vbc.exe 2940 vbc.exe 4344 vbc.exe 4344 vbc.exe 2940 vbc.exe 2940 vbc.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
vbc.exepid process 432 vbc.exe 432 vbc.exe 432 vbc.exe 432 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Sample Order May009.exepowershell.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 3076 Sample Order May009.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 4344 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
Sample Order May009.exevbc.exedescription pid process target process PID 3076 wrote to memory of 1064 3076 Sample Order May009.exe powershell.exe PID 3076 wrote to memory of 1064 3076 Sample Order May009.exe powershell.exe PID 3076 wrote to memory of 1064 3076 Sample Order May009.exe powershell.exe PID 3076 wrote to memory of 464 3076 Sample Order May009.exe powershell.exe PID 3076 wrote to memory of 464 3076 Sample Order May009.exe powershell.exe PID 3076 wrote to memory of 464 3076 Sample Order May009.exe powershell.exe PID 3076 wrote to memory of 2548 3076 Sample Order May009.exe schtasks.exe PID 3076 wrote to memory of 2548 3076 Sample Order May009.exe schtasks.exe PID 3076 wrote to memory of 2548 3076 Sample Order May009.exe schtasks.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 3076 wrote to memory of 432 3076 Sample Order May009.exe vbc.exe PID 432 wrote to memory of 2940 432 vbc.exe vbc.exe PID 432 wrote to memory of 2940 432 vbc.exe vbc.exe PID 432 wrote to memory of 2940 432 vbc.exe vbc.exe PID 432 wrote to memory of 2940 432 vbc.exe vbc.exe PID 432 wrote to memory of 1188 432 vbc.exe vbc.exe PID 432 wrote to memory of 1188 432 vbc.exe vbc.exe PID 432 wrote to memory of 1188 432 vbc.exe vbc.exe PID 432 wrote to memory of 1188 432 vbc.exe vbc.exe PID 432 wrote to memory of 3636 432 vbc.exe vbc.exe PID 432 wrote to memory of 3636 432 vbc.exe vbc.exe PID 432 wrote to memory of 3636 432 vbc.exe vbc.exe PID 432 wrote to memory of 4344 432 vbc.exe vbc.exe PID 432 wrote to memory of 4344 432 vbc.exe vbc.exe PID 432 wrote to memory of 4344 432 vbc.exe vbc.exe PID 432 wrote to memory of 4344 432 vbc.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OvSlUx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OvSlUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC13D.tmp"2⤵
- Creates scheduled task(s)
PID:2548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ptzvdjewpghmfh"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\rvnoebpydpzrpnlbq"3⤵
- Accesses Microsoft Outlook accounts
PID:1188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\cpsyetzrqxrwsbzfzjbv"3⤵PID:3636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\cpsyetzrqxrwsbzfzjbv"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52455dde8c9dee6648afcef8542c414f9
SHA11649f6bda582ad30399eb169b31a5470f2959dee
SHA2566feadfd37d4db27e3d7f81fb7f12a492b2adc9378441ab070f82d57ddb05e03b
SHA512d0906cac218e1e963448ecc0efe3853d80d9573f8978ff45bf0c2f082c7bada7eb46f7d2ca630f96cc7c6a383ffd65f45cf849852bc20f453747d881e9b57466
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD518b6368b183e546a35847ae24b4b2913
SHA1040545f7ac2c987d2a79b5e7f1cf9ab83bd25923
SHA25654c101b6b1241b6a0574a66e5a5b9bddc6c60a4daf7338dba6fe3f65b27382af
SHA51268ba8734016705cd12bf9d7ce41d5c823b2ec6ce9ee1ee7e9da9efcd9c88ef1f1b18148d91ad6a271c7a88d4ca098a99198ca709fcf217f9b1fa18f74c48d698
-
Filesize
1KB
MD5220b6626281de93dcc731f1075035004
SHA1379d84a7844cb946db34807f4f36ace096509227
SHA256d4f8957f3125c5eedc925fb953fbaf645082a377609a57bd5b0116463743ff0f
SHA5123461b2c03aa3f29810adea6ac2dbb8d72d1cfebd7df3dbd0dea1ae68a1e6da74e50aa666a8f45701316a5b3e22f8c568e8c161476d4678a66da20342e4bc1ac9