Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
933175fbcc22497d4480e9e7f83024c0N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
933175fbcc22497d4480e9e7f83024c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
933175fbcc22497d4480e9e7f83024c0N.exe
-
Size
1.2MB
-
MD5
933175fbcc22497d4480e9e7f83024c0
-
SHA1
4dbb3132efb703420efa7836a9dd25cf6c71817e
-
SHA256
c66e049eaa0a385ba5caef7368c3a4a3948f5d8aa7834625f2078268e430aba8
-
SHA512
db417cf645400dc430047439a79bb53cebbfad1d5eecf370fd378da63dedbd92250a789c1015dac0d7800273796e9891dfde9194b715195b37be3a91e313d101
-
SSDEEP
24576:01x4znML6UaPV7LAdK3rWnpgDyt4+3rTdJDrvAoOPUFApaV:0PMnML6vd7LAdK3wgr+ndFrKBM
Malware Config
Extracted
remcos
Aug 13
method8888.ddns.net:6902
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-SYI1YB
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/696-59-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/480-58-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1908-61-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/696-59-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1908-61-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2564 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 933175fbcc22497d4480e9e7f83024c0N.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2660 set thread context of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2184 set thread context of 1908 2184 933175fbcc22497d4480e9e7f83024c0N.exe 36 PID 2184 set thread context of 696 2184 933175fbcc22497d4480e9e7f83024c0N.exe 37 PID 2184 set thread context of 480 2184 933175fbcc22497d4480e9e7f83024c0N.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933175fbcc22497d4480e9e7f83024c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933175fbcc22497d4480e9e7f83024c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933175fbcc22497d4480e9e7f83024c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933175fbcc22497d4480e9e7f83024c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933175fbcc22497d4480e9e7f83024c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2564 powershell.exe 1908 933175fbcc22497d4480e9e7f83024c0N.exe 1908 933175fbcc22497d4480e9e7f83024c0N.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2184 933175fbcc22497d4480e9e7f83024c0N.exe 2184 933175fbcc22497d4480e9e7f83024c0N.exe 2184 933175fbcc22497d4480e9e7f83024c0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 480 933175fbcc22497d4480e9e7f83024c0N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2184 933175fbcc22497d4480e9e7f83024c0N.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2660 wrote to memory of 2564 2660 933175fbcc22497d4480e9e7f83024c0N.exe 30 PID 2660 wrote to memory of 2564 2660 933175fbcc22497d4480e9e7f83024c0N.exe 30 PID 2660 wrote to memory of 2564 2660 933175fbcc22497d4480e9e7f83024c0N.exe 30 PID 2660 wrote to memory of 2564 2660 933175fbcc22497d4480e9e7f83024c0N.exe 30 PID 2660 wrote to memory of 2584 2660 933175fbcc22497d4480e9e7f83024c0N.exe 31 PID 2660 wrote to memory of 2584 2660 933175fbcc22497d4480e9e7f83024c0N.exe 31 PID 2660 wrote to memory of 2584 2660 933175fbcc22497d4480e9e7f83024c0N.exe 31 PID 2660 wrote to memory of 2584 2660 933175fbcc22497d4480e9e7f83024c0N.exe 31 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2660 wrote to memory of 2184 2660 933175fbcc22497d4480e9e7f83024c0N.exe 34 PID 2184 wrote to memory of 1908 2184 933175fbcc22497d4480e9e7f83024c0N.exe 36 PID 2184 wrote to memory of 1908 2184 933175fbcc22497d4480e9e7f83024c0N.exe 36 PID 2184 wrote to memory of 1908 2184 933175fbcc22497d4480e9e7f83024c0N.exe 36 PID 2184 wrote to memory of 1908 2184 933175fbcc22497d4480e9e7f83024c0N.exe 36 PID 2184 wrote to memory of 1908 2184 933175fbcc22497d4480e9e7f83024c0N.exe 36 PID 2184 wrote to memory of 696 2184 933175fbcc22497d4480e9e7f83024c0N.exe 37 PID 2184 wrote to memory of 696 2184 933175fbcc22497d4480e9e7f83024c0N.exe 37 PID 2184 wrote to memory of 696 2184 933175fbcc22497d4480e9e7f83024c0N.exe 37 PID 2184 wrote to memory of 696 2184 933175fbcc22497d4480e9e7f83024c0N.exe 37 PID 2184 wrote to memory of 696 2184 933175fbcc22497d4480e9e7f83024c0N.exe 37 PID 2184 wrote to memory of 480 2184 933175fbcc22497d4480e9e7f83024c0N.exe 38 PID 2184 wrote to memory of 480 2184 933175fbcc22497d4480e9e7f83024c0N.exe 38 PID 2184 wrote to memory of 480 2184 933175fbcc22497d4480e9e7f83024c0N.exe 38 PID 2184 wrote to memory of 480 2184 933175fbcc22497d4480e9e7f83024c0N.exe 38 PID 2184 wrote to memory of 480 2184 933175fbcc22497d4480e9e7f83024c0N.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe"C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YLLHpOsQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YLLHpOsQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCD1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe"C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exeC:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\dzvilkkiamda"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exeC:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\fbaamcdjouwfmnh"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exeC:\Users\Admin\AppData\Local\Temp\933175fbcc22497d4480e9e7f83024c0N.exe /stext "C:\Users\Admin\AppData\Local\Temp\qvotmvodccojwtvwvz"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:480
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5bbd794526715821f6394d93c1fd2c3b4
SHA1e509c9e24407a67e488e17172f9c69e781fbbf1b
SHA2563db6de85d81f1c82c56b5253aa74cb20f7fc035a948c5ce4092a6093e0161608
SHA51220b72fbc2826b9f1607caf5fd19ba1cb48324c03bc4c1b7c6db5435d02560f4b440953303cb601441463ee4d60fd6df540b22142c9966a18d8ec16c2d3b125ff
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5670a722680bf43652b68db393ae96ef7
SHA136fadb82d1d4bbe7a6405f352d6d667c6e3fcfb8
SHA256f22433fd4e852785d5e40c0baa6b895a95ebfdc05137d29d27879417549536e0
SHA512d2f74514bc071adbfdd43d9a4c15e6d807236d34ae4217fb54e882e773d95bd79494bcc3c987bae075c6acb2a88d25b6f42d0d34ca3b36f758bf61ca2ccef9ae