Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
PI-100957Review invoice.rtf
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
PI-100957Review invoice.rtf
Resource
win10v2004-20240802-en
General
-
Target
PI-100957Review invoice.rtf
-
Size
713KB
-
MD5
75ea30d53407de50f374dcb996d16382
-
SHA1
de90b4973ff236b3de7f214e3bce17d6d94f937f
-
SHA256
20f69dbe505beadbb6aa03610ebf58a7b0d6d00adae76225cb381ba4fbaa520f
-
SHA512
c1778b658736066a370067ea669e1f0e1aa67362d24fa7779c9fdc91b2a12c96f452e39ba374e89799c6138c8e7bf349a8aeecfdb691265a123f84bd0cbbfe2c
-
SSDEEP
6144:FwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwA9:z
Malware Config
Extracted
remcos
BCV
tvq3101.sytes.net:1974
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-9PFUGS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/472-77-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1696-76-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2068-71-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/472-77-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2068-71-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 3056 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2520 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 2344 bcvplug09185.exe 2548 bcvplug09185.exe 2068 bcvplug09185.exe 472 bcvplug09185.exe 1696 bcvplug09185.exe -
Loads dropped DLL 1 IoCs
pid Process 3056 EQNEDT32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts bcvplug09185.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2344 set thread context of 2548 2344 bcvplug09185.exe 37 PID 2548 set thread context of 2068 2548 bcvplug09185.exe 41 PID 2548 set thread context of 472 2548 bcvplug09185.exe 42 PID 2548 set thread context of 1696 2548 bcvplug09185.exe 43 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvplug09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvplug09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvplug09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvplug09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvplug09185.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 3056 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2284 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2520 powershell.exe 2068 bcvplug09185.exe 2068 bcvplug09185.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2548 bcvplug09185.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2548 bcvplug09185.exe 2548 bcvplug09185.exe 2548 bcvplug09185.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1696 bcvplug09185.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2548 bcvplug09185.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2548 bcvplug09185.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2284 WINWORD.EXE 2284 WINWORD.EXE 2548 bcvplug09185.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2344 3056 EQNEDT32.EXE 32 PID 3056 wrote to memory of 2344 3056 EQNEDT32.EXE 32 PID 3056 wrote to memory of 2344 3056 EQNEDT32.EXE 32 PID 3056 wrote to memory of 2344 3056 EQNEDT32.EXE 32 PID 2284 wrote to memory of 1596 2284 WINWORD.EXE 34 PID 2284 wrote to memory of 1596 2284 WINWORD.EXE 34 PID 2284 wrote to memory of 1596 2284 WINWORD.EXE 34 PID 2284 wrote to memory of 1596 2284 WINWORD.EXE 34 PID 2344 wrote to memory of 2520 2344 bcvplug09185.exe 35 PID 2344 wrote to memory of 2520 2344 bcvplug09185.exe 35 PID 2344 wrote to memory of 2520 2344 bcvplug09185.exe 35 PID 2344 wrote to memory of 2520 2344 bcvplug09185.exe 35 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2344 wrote to memory of 2548 2344 bcvplug09185.exe 37 PID 2548 wrote to memory of 2068 2548 bcvplug09185.exe 41 PID 2548 wrote to memory of 2068 2548 bcvplug09185.exe 41 PID 2548 wrote to memory of 2068 2548 bcvplug09185.exe 41 PID 2548 wrote to memory of 2068 2548 bcvplug09185.exe 41 PID 2548 wrote to memory of 2068 2548 bcvplug09185.exe 41 PID 2548 wrote to memory of 472 2548 bcvplug09185.exe 42 PID 2548 wrote to memory of 472 2548 bcvplug09185.exe 42 PID 2548 wrote to memory of 472 2548 bcvplug09185.exe 42 PID 2548 wrote to memory of 472 2548 bcvplug09185.exe 42 PID 2548 wrote to memory of 472 2548 bcvplug09185.exe 42 PID 2548 wrote to memory of 1696 2548 bcvplug09185.exe 43 PID 2548 wrote to memory of 1696 2548 bcvplug09185.exe 43 PID 2548 wrote to memory of 1696 2548 bcvplug09185.exe 43 PID 2548 wrote to memory of 1696 2548 bcvplug09185.exe 43 PID 2548 wrote to memory of 1696 2548 bcvplug09185.exe 43
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PI-100957Review invoice.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1596
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Roaming\bcvplug09185.exe"C:\Users\Admin\AppData\Roaming\bcvplug09185.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bcvplug09185.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Users\Admin\AppData\Roaming\bcvplug09185.exe"C:\Users\Admin\AppData\Roaming\bcvplug09185.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Roaming\bcvplug09185.exeC:\Users\Admin\AppData\Roaming\bcvplug09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\xdnvotfqhcgfhtcukusffdelytyutbn"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2068
-
-
C:\Users\Admin\AppData\Roaming\bcvplug09185.exeC:\Users\Admin\AppData\Roaming\bcvplug09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\hftoodprvkykkayytfnhqizchzqvmmetny"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:472
-
-
C:\Users\Admin\AppData\Roaming\bcvplug09185.exeC:\Users\Admin\AppData\Roaming\bcvplug09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\jzgzpw"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD58f3fc6d8039aa2e70a81f3a2c278c0e1
SHA14695679ba1621db2a5f69c35161c1dea87cf228f
SHA256dabde84deebc9a530d73f1034f162fe3a082ebacba5d114f87a0ead97c86980e
SHA51297535f92ae0e06ed28e20ae9f31c6ba7229ecd64933645e9b2a12893265efb61be09ffb301a8ad01cce6a13e85f00d4ccb232f381273b7070fec9bb3d62f6d03
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
927KB
MD5339dcd1a52b9095623e72c678f20ed01
SHA1a2bd542dcddefc2ece12e47b380bc343ead31604
SHA2561414f1e42aa7b329d33ddbf9c64024eb822b1f61780bede84aa260724bd36b60
SHA51206b4ab19a5cd8957d879ed141e9d9ad5a0c4898d2bb460f4796d2d04014a67a10fe00bc6243a8936c8ec1b9be7d6cf4ce1a8a6c278067e6ea86ed5a2d40150a7