Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23/07/2024, 12:46
Static task
static1
Behavioral task
behavioral1
Sample
962B35661C04B5BFF3E3504F9CD646A7.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
962B35661C04B5BFF3E3504F9CD646A7.exe
Resource
win10v2004-20240709-en
General
-
Target
962B35661C04B5BFF3E3504F9CD646A7.exe
-
Size
1.4MB
-
MD5
962b35661c04b5bff3e3504f9cd646a7
-
SHA1
1a1cd695804bd14e8e1ea64a21b2b81fe76baf6c
-
SHA256
af0b876a436452a6e998fc622493aaa4553bcc53864d66a6a6d5d476a85902eb
-
SHA512
a7b7fb2990abc7a73e0f5963c3ce72b1b18a37fb908ec069985bde616e7e8fcd75f288855ae33218e66b1483b7f2596bf4729e3cab9afb478fc37691488964ec
-
SSDEEP
24576:dngozf6mbIWaZWazVXOLJPqEXN9/uZteoFjqQOy:dnVD6mkWawkXmPqEXN9mZteuj5/
Malware Config
Extracted
remcos
NewRemoteHost
newnex.3utilities.com:8580
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-68D53E
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
nanocore
1.2.2.0
newsddawork.3utilities.com:1620
maxlogs.webhop.me:1620
1fa46b72-10f9-4da3-bc15-84dde165706d
-
activate_away_mode
true
-
backup_connection_host
maxlogs.webhop.me
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-02-17T03:41:10.727034736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1620
-
default_group
NewBin
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1fa46b72-10f9-4da3-bc15-84dde165706d
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
newsddawork.3utilities.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2040-98-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4168-100-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2572-106-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4168-100-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2040-98-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4624 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 962B35661C04B5BFF3E3504F9CD646A7.exe -
Executes dropped EXE 2 IoCs
pid Process 1364 a.exe 1500 a.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" a.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2028 set thread context of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 660 set thread context of 2040 660 RegSvcs.exe 102 PID 660 set thread context of 4168 660 RegSvcs.exe 106 PID 660 set thread context of 2572 660 RegSvcs.exe 107 PID 1364 set thread context of 1500 1364 a.exe 112 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\UDP Service\udpsv.exe a.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 4624 powershell.exe 4624 powershell.exe 2040 RegSvcs.exe 2040 RegSvcs.exe 2572 RegSvcs.exe 2572 RegSvcs.exe 2040 RegSvcs.exe 2040 RegSvcs.exe 1364 a.exe 1364 a.exe 1500 a.exe 1500 a.exe 1500 a.exe 1500 a.exe 1500 a.exe 1500 a.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1500 a.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 660 RegSvcs.exe 660 RegSvcs.exe 660 RegSvcs.exe 660 RegSvcs.exe 660 RegSvcs.exe 660 RegSvcs.exe 660 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2028 962B35661C04B5BFF3E3504F9CD646A7.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 2572 RegSvcs.exe Token: SeDebugPrivilege 1364 a.exe Token: SeDebugPrivilege 1500 a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 660 RegSvcs.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2028 wrote to memory of 4624 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 95 PID 2028 wrote to memory of 4624 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 95 PID 2028 wrote to memory of 4624 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 95 PID 2028 wrote to memory of 1832 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 97 PID 2028 wrote to memory of 1832 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 97 PID 2028 wrote to memory of 1832 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 97 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 2028 wrote to memory of 660 2028 962B35661C04B5BFF3E3504F9CD646A7.exe 99 PID 660 wrote to memory of 2552 660 RegSvcs.exe 101 PID 660 wrote to memory of 2552 660 RegSvcs.exe 101 PID 660 wrote to memory of 2552 660 RegSvcs.exe 101 PID 660 wrote to memory of 2040 660 RegSvcs.exe 102 PID 660 wrote to memory of 2040 660 RegSvcs.exe 102 PID 660 wrote to memory of 2040 660 RegSvcs.exe 102 PID 660 wrote to memory of 2040 660 RegSvcs.exe 102 PID 660 wrote to memory of 1672 660 RegSvcs.exe 103 PID 660 wrote to memory of 1672 660 RegSvcs.exe 103 PID 660 wrote to memory of 1672 660 RegSvcs.exe 103 PID 660 wrote to memory of 4552 660 RegSvcs.exe 104 PID 660 wrote to memory of 4552 660 RegSvcs.exe 104 PID 660 wrote to memory of 4552 660 RegSvcs.exe 104 PID 660 wrote to memory of 3080 660 RegSvcs.exe 105 PID 660 wrote to memory of 3080 660 RegSvcs.exe 105 PID 660 wrote to memory of 3080 660 RegSvcs.exe 105 PID 660 wrote to memory of 4168 660 RegSvcs.exe 106 PID 660 wrote to memory of 4168 660 RegSvcs.exe 106 PID 660 wrote to memory of 4168 660 RegSvcs.exe 106 PID 660 wrote to memory of 4168 660 RegSvcs.exe 106 PID 660 wrote to memory of 2572 660 RegSvcs.exe 107 PID 660 wrote to memory of 2572 660 RegSvcs.exe 107 PID 660 wrote to memory of 2572 660 RegSvcs.exe 107 PID 660 wrote to memory of 2572 660 RegSvcs.exe 107 PID 660 wrote to memory of 1364 660 RegSvcs.exe 108 PID 660 wrote to memory of 1364 660 RegSvcs.exe 108 PID 660 wrote to memory of 1364 660 RegSvcs.exe 108 PID 1364 wrote to memory of 1500 1364 a.exe 112 PID 1364 wrote to memory of 1500 1364 a.exe 112 PID 1364 wrote to memory of 1500 1364 a.exe 112 PID 1364 wrote to memory of 1500 1364 a.exe 112 PID 1364 wrote to memory of 1500 1364 a.exe 112 PID 1364 wrote to memory of 1500 1364 a.exe 112 PID 1364 wrote to memory of 1500 1364 a.exe 112 PID 1364 wrote to memory of 1500 1364 a.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\962B35661C04B5BFF3E3504F9CD646A7.exe"C:\Users\Admin\AppData\Local\Temp\962B35661C04B5BFF3E3504F9CD646A7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tPbnVzkURocjXA.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tPbnVzkURocjXA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe /stext "C:\Users\Admin\AppData\Local\Temp\vxxzuiikwvvbsujofvrrbtkwhgrgobgkk"3⤵PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe /stext "C:\Users\Admin\AppData\Local\Temp\vxxzuiikwvvbsujofvrrbtkwhgrgobgkk"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe /stext "C:\Users\Admin\AppData\Local\Temp\yrcsu"3⤵PID:1672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe /stext "C:\Users\Admin\AppData\Local\Temp\yrcsu"3⤵PID:4552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe /stext "C:\Users\Admin\AppData\Local\Temp\yrcsu"3⤵PID:3080
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe /stext "C:\Users\Admin\AppData\Local\Temp\yrcsu"3⤵
- Accesses Microsoft Outlook accounts
PID:4168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe /stext "C:\Users\Admin\AppData\Local\Temp\ithkvkmf"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\a.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\a.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD506aa01346610b670d975b263017028bb
SHA1d0d122e5abffb8d8195c8d9b1a0d92999740e989
SHA256dd7a56babf4007de5dc314ff46135a4c428a3e1a7d0e10517e38a93cf8958308
SHA512cc053b57a51d7e300a82fe397e5c0a5ca5e4d58b5040aa61d328d8021718d5aa242f627c6621d2a28a4877a50124446d47712ddd7e96d301c21e19bcbbbfe5b2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
623KB
MD57166bb20971fd3ea0214675b80d6dce2
SHA1c6bb92b860375a05a54465b9a2b53c4210d88042
SHA256b6fcf56c757a74ebf781c794d629965dc94bc256ebeb502c2a948681789d5044
SHA5120b3e8569c171f1f95e3c5ad724ee02cb81c8c0af3a384058de9578930fd56dcf00e92f76818501537d91aa8d905375a8f179224ce08b4917989622901a97eb64
-
Filesize
1KB
MD5b579d2068da768b020203fe334563fa5
SHA108857f6065da81f7eac97ed68e192708d317a453
SHA256a061eb5952bd0ac15fe69f72bd2e77ad1f055f7a9c8d3aa75460fc27e61ba34f
SHA5128a3021e73884649017dce328a30984fb854429ed192b4eb7b137c8cbdf24b4c01a536c1d90c77d2d9265aed444c7ad2a9385c76121983cc4da9ab148a812c95f
-
Filesize
4KB
MD571e3611290752b1a114e303d84e3987f
SHA1210794023f369235615743c802fce5055961ee6e
SHA2565163d0e849d5d39f1e8beb9d13beea8240d532dff6f28433522148628007af06
SHA512d0235dd58f9038009e44c4847535f2bb652f093418fdfd890c01b4b9d8981df3a31e4a89f9099c226becbfe8541015d60f6b852165241d08cb8795d93dd2eb09