Analysis
-
max time kernel
299s -
max time network
279s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-08-2024 14:42
Static task
static1
Behavioral task
behavioral1
Sample
MHsdclJwVvtwjza.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
MHsdclJwVvtwjza.exe
Resource
win10-20240404-en
General
-
Target
MHsdclJwVvtwjza.exe
-
Size
978KB
-
MD5
871ca065a899e7ef61372f0ad57aba15
-
SHA1
05431bb56378a51f20b32a58a347eca010e91895
-
SHA256
75606480411880eeb9d14c377db8be1f2c73a8a4a88732b18a0119c9481ddacd
-
SHA512
45e0a72e7d8193cb839c71de1f2f9357babe10f084697edc90d673cdbdab52e1e4d9afa8e52e154999cfde1e588c1f86164d0d6ea9e68d74362c536c072c94af
-
SSDEEP
24576:/iFdlLzNJWGd3o2rg7otbun1iNMeT8Rmzaip7BMD8Qr:aFXuGdxrg7oti1iNMeT8kmD8Qr
Malware Config
Extracted
remcos
BCV
tvq3101.sytes.net:1974
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-9PFUGS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1656-284-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4272-283-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3412-288-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1656-284-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4272-283-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 308 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts MHsdclJwVvtwjza.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3652 set thread context of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3504 set thread context of 4272 3504 MHsdclJwVvtwjza.exe 77 PID 3504 set thread context of 1656 3504 MHsdclJwVvtwjza.exe 78 PID 3504 set thread context of 3412 3504 MHsdclJwVvtwjza.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MHsdclJwVvtwjza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MHsdclJwVvtwjza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MHsdclJwVvtwjza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MHsdclJwVvtwjza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MHsdclJwVvtwjza.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 308 powershell.exe 308 powershell.exe 308 powershell.exe 4272 MHsdclJwVvtwjza.exe 4272 MHsdclJwVvtwjza.exe 3412 MHsdclJwVvtwjza.exe 3412 MHsdclJwVvtwjza.exe 4272 MHsdclJwVvtwjza.exe 4272 MHsdclJwVvtwjza.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3504 MHsdclJwVvtwjza.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3504 MHsdclJwVvtwjza.exe 3504 MHsdclJwVvtwjza.exe 3504 MHsdclJwVvtwjza.exe 3504 MHsdclJwVvtwjza.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 308 powershell.exe Token: SeDebugPrivilege 3412 MHsdclJwVvtwjza.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3504 MHsdclJwVvtwjza.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3504 MHsdclJwVvtwjza.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3504 MHsdclJwVvtwjza.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3652 wrote to memory of 308 3652 MHsdclJwVvtwjza.exe 73 PID 3652 wrote to memory of 308 3652 MHsdclJwVvtwjza.exe 73 PID 3652 wrote to memory of 308 3652 MHsdclJwVvtwjza.exe 73 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3652 wrote to memory of 3504 3652 MHsdclJwVvtwjza.exe 75 PID 3504 wrote to memory of 4272 3504 MHsdclJwVvtwjza.exe 77 PID 3504 wrote to memory of 4272 3504 MHsdclJwVvtwjza.exe 77 PID 3504 wrote to memory of 4272 3504 MHsdclJwVvtwjza.exe 77 PID 3504 wrote to memory of 4272 3504 MHsdclJwVvtwjza.exe 77 PID 3504 wrote to memory of 1656 3504 MHsdclJwVvtwjza.exe 78 PID 3504 wrote to memory of 1656 3504 MHsdclJwVvtwjza.exe 78 PID 3504 wrote to memory of 1656 3504 MHsdclJwVvtwjza.exe 78 PID 3504 wrote to memory of 1656 3504 MHsdclJwVvtwjza.exe 78 PID 3504 wrote to memory of 4680 3504 MHsdclJwVvtwjza.exe 79 PID 3504 wrote to memory of 4680 3504 MHsdclJwVvtwjza.exe 79 PID 3504 wrote to memory of 4680 3504 MHsdclJwVvtwjza.exe 79 PID 3504 wrote to memory of 3412 3504 MHsdclJwVvtwjza.exe 80 PID 3504 wrote to memory of 3412 3504 MHsdclJwVvtwjza.exe 80 PID 3504 wrote to memory of 3412 3504 MHsdclJwVvtwjza.exe 80 PID 3504 wrote to memory of 3412 3504 MHsdclJwVvtwjza.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe"C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe"C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exeC:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe /stext "C:\Users\Admin\AppData\Local\Temp\pvsnng"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exeC:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe /stext "C:\Users\Admin\AppData\Local\Temp\apfyoyfnu"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exeC:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe /stext "C:\Users\Admin\AppData\Local\Temp\krkrpqppivfm"3⤵PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exeC:\Users\Admin\AppData\Local\Temp\MHsdclJwVvtwjza.exe /stext "C:\Users\Admin\AppData\Local\Temp\krkrpqppivfm"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220B
MD5857fac90cf9ddbfe760aa93ad0924b63
SHA177b2ca6d45743a11e58bea1a3faabb41b89cc6d4
SHA256fefb6df21d231331502b538b186c71ea0a1b399a16cc9241ff0075322fe99dc6
SHA5120163f7a7c8fc2052ae742328dc29009b2bfe1be5b1a99d7b6fe6c67a73f294554b1ec394b2920fbdf9cadf51679c9bcb2f0999a140a1051e44175ef27dd8417e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
4KB
MD5cb998c648b6f4ad55a89eb482aac3598
SHA10965844779ba17661d18e216289ae0422777b689
SHA256ea32319f2bc8d294d729b82a946fb2a0eedf37902a04c01efb5a75efbecdb395
SHA51297dedfbc8ad9b6149a8e044669efb69539ba9f738b032aa2408e759dd16b86f86d9364af2f229c2fad70c8ede6a42767c5f112a2eb7452de6334ac2b34dc4124