Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 14:54
Static task
static1
Behavioral task
behavioral1
Sample
2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32.docx
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32.docx
Resource
win10v2004-20240802-en
General
-
Target
2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32.docx
-
Size
179KB
-
MD5
dddc62fe7387455520e9eb696b4292fd
-
SHA1
88f4353640f565178c8e4986d8cea7a03b1d14c4
-
SHA256
2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32
-
SHA512
e7334d487cd7137a1af8880c31086a9bb59b445ccd91346bc005ce7a5bd0026ab9a2854977463662eab7a148963376245b2917373a890a09ae5898999ebd1661
-
SSDEEP
3072:aiY5rj1ATug+mhTZMxjcFQ9csn4qAzYjDp/shKuikycBSRjR/Vx7XUwV5h:w5r/g+qZMpcFSQzYHut4dNHh
Malware Config
Extracted
remcos
AUG 26
sungito2.ddns.net:6509
154.216.19.222:5532
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-LXAZN2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2436-158-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2444-157-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1468-163-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2436-158-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2444-157-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2692 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2012 powershell.exe -
Downloads MZ/PE file
-
Abuses OpenXML format to download file from external location
-
Executes dropped EXE 6 IoCs
pid Process 1476 sinbless09185.exe 1192 sinbless09185.exe 532 sinbless09185.exe 2444 sinbless09185.exe 2436 sinbless09185.exe 1468 sinbless09185.exe -
Loads dropped DLL 1 IoCs
pid Process 2692 EQNEDT32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts sinbless09185.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1476 set thread context of 1192 1476 sinbless09185.exe 37 PID 1192 set thread context of 2444 1192 sinbless09185.exe 40 PID 1192 set thread context of 2436 1192 sinbless09185.exe 41 PID 1192 set thread context of 1468 1192 sinbless09185.exe 42 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sinbless09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sinbless09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sinbless09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sinbless09185.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sinbless09185.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2692 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2460 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2012 powershell.exe 2444 sinbless09185.exe 2444 sinbless09185.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1192 sinbless09185.exe 1192 sinbless09185.exe 1192 sinbless09185.exe 1192 sinbless09185.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 1468 sinbless09185.exe Token: SeShutdownPrivilege 2460 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2460 WINWORD.EXE 2460 WINWORD.EXE 1192 sinbless09185.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2692 wrote to memory of 1476 2692 EQNEDT32.EXE 32 PID 2692 wrote to memory of 1476 2692 EQNEDT32.EXE 32 PID 2692 wrote to memory of 1476 2692 EQNEDT32.EXE 32 PID 2692 wrote to memory of 1476 2692 EQNEDT32.EXE 32 PID 2460 wrote to memory of 2492 2460 WINWORD.EXE 34 PID 2460 wrote to memory of 2492 2460 WINWORD.EXE 34 PID 2460 wrote to memory of 2492 2460 WINWORD.EXE 34 PID 2460 wrote to memory of 2492 2460 WINWORD.EXE 34 PID 1476 wrote to memory of 2012 1476 sinbless09185.exe 35 PID 1476 wrote to memory of 2012 1476 sinbless09185.exe 35 PID 1476 wrote to memory of 2012 1476 sinbless09185.exe 35 PID 1476 wrote to memory of 2012 1476 sinbless09185.exe 35 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1476 wrote to memory of 1192 1476 sinbless09185.exe 37 PID 1192 wrote to memory of 532 1192 sinbless09185.exe 39 PID 1192 wrote to memory of 532 1192 sinbless09185.exe 39 PID 1192 wrote to memory of 532 1192 sinbless09185.exe 39 PID 1192 wrote to memory of 532 1192 sinbless09185.exe 39 PID 1192 wrote to memory of 2444 1192 sinbless09185.exe 40 PID 1192 wrote to memory of 2444 1192 sinbless09185.exe 40 PID 1192 wrote to memory of 2444 1192 sinbless09185.exe 40 PID 1192 wrote to memory of 2444 1192 sinbless09185.exe 40 PID 1192 wrote to memory of 2444 1192 sinbless09185.exe 40 PID 1192 wrote to memory of 2436 1192 sinbless09185.exe 41 PID 1192 wrote to memory of 2436 1192 sinbless09185.exe 41 PID 1192 wrote to memory of 2436 1192 sinbless09185.exe 41 PID 1192 wrote to memory of 2436 1192 sinbless09185.exe 41 PID 1192 wrote to memory of 2436 1192 sinbless09185.exe 41 PID 1192 wrote to memory of 1468 1192 sinbless09185.exe 42 PID 1192 wrote to memory of 1468 1192 sinbless09185.exe 42 PID 1192 wrote to memory of 1468 1192 sinbless09185.exe 42 PID 1192 wrote to memory of 1468 1192 sinbless09185.exe 42 PID 1192 wrote to memory of 1468 1192 sinbless09185.exe 42
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2819ddc5b45aec8e553a8ba973a5e555d733dc45f38d3566dc2f0d1e7761ac32.docx"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2492
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Roaming\sinbless09185.exe"C:\Users\Admin\AppData\Roaming\sinbless09185.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sinbless09185.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Users\Admin\AppData\Roaming\sinbless09185.exe"C:\Users\Admin\AppData\Roaming\sinbless09185.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Roaming\sinbless09185.exeC:\Users\Admin\AppData\Roaming\sinbless09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\xmxdwisraxfodqllhuccqdtakay"4⤵
- Executes dropped EXE
PID:532
-
-
C:\Users\Admin\AppData\Roaming\sinbless09185.exeC:\Users\Admin\AppData\Roaming\sinbless09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\xmxdwisraxfodqllhuccqdtakay"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\sinbless09185.exeC:\Users\Admin\AppData\Roaming\sinbless09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\hodnxsdsofxtfwhpyfpwtifrthhqtey"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Users\Admin\AppData\Roaming\sinbless09185.exeC:\Users\Admin\AppData\Roaming\sinbless09185.exe /stext "C:\Users\Admin\AppData\Local\Temp\sjqgykomcnpgqcvthqjxeuaicvzzuhpkwh"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328B
MD5f7790e32d22dd2d75d70b8612680e47a
SHA133abfb6d7b35f843d1a72983a9d5b2cc07bd0c1d
SHA25689dffb9f82e95cc9aff6c6df87a7aba02940431768e55e3b36de9e3fa5a095b2
SHA512880889d6b7d2ed3acd152d0c9bb725b4df3048716263e79e31004d8ea212c840852c80c56a7560c9dd17a858bf37b345bf85f53991fc51b65e112e696145db40
-
Filesize
128KB
MD501af936877608305a374174233de4916
SHA14ffcc809b08a4fb45c71c098d35204abcce2b88c
SHA2564f4d3b83e9e519730c7c21761058bed0186c209717efc05006646c93d2ee0dd5
SHA512a734a78f6058f8c1ab083eb300fce83bfc37da8761ff49cb222dbf12d243c39d59ea550e4826f9371e2d50b03a51dff8d4c543a61b60e9484fed76af72246ab9
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{753C3525-B62A-4A14-9CB1-215C7D3F1F91}.FSD
Filesize128KB
MD5e9cab2cd3f37f89e13f6a1ca1ba2a569
SHA1d3ca0ee368523d0d8bb028cd57c3f6b2864e68b7
SHA256a4b975948badcbea0451be16ca4512e5372844a2b71f6ef6c32c75ad0d52db00
SHA5123bad81452d1d773bec4ea95c779dd3ad82abf46774699744949d997dd655981250b3499526c2a9898a58abbb8e86f67127923e56512c15aec788173c89b69077
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Filesize128KB
MD52f67bd991de48f4ef8f670264b814472
SHA1e584951f598a6e15d492251b1098b3bf98da1b43
SHA2564952b0dc4b2274ccf0871e703db28c9cb7a479e16840801107132346f60d100b
SHA512a34ad8ba14b0937a36cf163ee7684aa5786909bff160cacd39986dcaf8642ca6834c5ef76e9aa3ae2071f3dac2f8c494a67cfa2112a9ffd3dcd9768273d200ee
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{80EDDE46-99A9-43B4-9D89-D7F1A21FC70A}.FSD
Filesize128KB
MD5cf709e39fdec182e4624abd89d366929
SHA1b498404db10c8ad108b476463384d6cb4682630a
SHA256e2320357682f016716ca7fcfec23bcb5ebf3f7c84ba723a3d8ff128eb8265b4d
SHA512deba414fc026f1a2cdb860e932e8079447313c73a55f9b311a3454797b3571903a38a900b425aa5b6d46b73a50e515dfe460008dc172be0d50651857d1aa8c8d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5J67VDZD\thrylPXnvfySmGN[1].doc
Filesize766KB
MD5c0d48716ea8eef0d46d77cc231fa5371
SHA11438d2234f6a36f27aa9b0c2465e71fd607a26c3
SHA2566c98f35634c02c4cc1d7cbc628ba843c85e80559c1b1d51d44efb3e3bbfc40f6
SHA5123fecda49692f47df4b3971d505b4a0920c6cff73433656e25144e87755b48f68d5b56aa087a1df204b46c1e8b312d580aef453cb3815377030e788047299e73b
-
Filesize
128KB
MD5dd4f9c3376949ead924d38190a9d90dd
SHA10a8995b4def44d439dd583575aa8d44d8e4bbf66
SHA25622581454e11995f2ac52bc607449f29194224daab9b10ace7f0c8ca64f043657
SHA51221ecc83d0244388b499cc1773e788b332d77c32f3bb74ce3ca8abafb6af493959790729a87226b865c60ff47b42815cf3d3715869c123200567ba6c10431f59f
-
Filesize
381B
MD5762ed5436895d3295ad0898ffe4ea523
SHA1fe4684b89b82792b9775ec2de5a5fd3e4de46dab
SHA256e714f67206eea7b9d6a69d9c7f2552b722cd8db84c25891bb9f4849a83c1a831
SHA512abcdad2c5a37e0ee38c24cc6aacb7a704d455b998e6c303145d3404e1a4e768d666b4746d0423e7be0c32a5e7f90a027909d51d28bf8598a088419d76fdb5d0e
-
Filesize
19KB
MD56c8d629657bfd0f8201d1f08fe7c5824
SHA1a0189ba9eec11108112cc565ab241684ed3c2d84
SHA256b0c7dfd3ffbe7970f672fe75ae024e6e7a0be20132ccdd2d17976be4481ed4f7
SHA512148ca71c3075d8ebb491a6cde8012391828ccc91a737f64d55118da3615bb67f3a78c742e31304ffd4fcf265392fd450da49f4e2f2e2699f849993c7f4b38ebf
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
928KB
MD504d4d4d83e1601d220f83f09ae16cd79
SHA14f0a7d8060399a7ae5029690bdee2bf3b2e3e395
SHA25686b19710e100964d95cfa01201152d4e73f1297f7286207feeb01cdb7e55efc8
SHA51287747374bd1c72c9d33d2af9e7456617c95e6c100788f16123bf15cb1c6748a13ad1ac9b5a967553fdf668ea226033a741c08f45febc2130a7e50ccabe69333c