Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 02:04
Behavioral task
behavioral1
Sample
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe
Resource
win10v2004-20240802-en
General
-
Target
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe
-
Size
937KB
-
MD5
d153584c42340d402d6e44454c3ad5b2
-
SHA1
e14bfbe2f059a26e75755e29f032c5e0d3cf673c
-
SHA256
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38
-
SHA512
599b52b887b1c71515ec37ac072b4201a5fa023445b88390a6af0d7e51c90b4d71e02e6c273982efd45f4f2c781fd1608eff5d916968d7c70b06be0b103b33f9
-
SSDEEP
24576:/iUmSB/o5d1ubcvq/q9JwVZeYc+V8leByGrKzp6B3IjM://mU/ohubcvq/2wVZee8leDrKzp638
Malware Config
Extracted
remcos
RemoteHost
system6233.duckdns.org:3045
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HSZZPP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/564-69-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/564-74-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2108-73-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2108-68-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2024-75-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2108-80-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/564-88-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/564-69-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/564-74-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/564-88-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2108-73-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2108-68-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2108-80-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
resource yara_rule behavioral1/memory/3012-0-0x0000000001360000-0x0000000001561000-memory.dmp upx behavioral1/memory/3012-17-0x0000000001360000-0x0000000001561000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/3012-17-0x0000000001360000-0x0000000001561000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3012 set thread context of 3068 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 30 PID 3068 set thread context of 2108 3068 svchost.exe 36 PID 3068 set thread context of 564 3068 svchost.exe 37 PID 3068 set thread context of 2024 3068 svchost.exe 38 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2724 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2108 svchost.exe 2108 svchost.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2024 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3068 svchost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3012 wrote to memory of 3068 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 30 PID 3012 wrote to memory of 3068 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 30 PID 3012 wrote to memory of 3068 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 30 PID 3012 wrote to memory of 3068 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 30 PID 3012 wrote to memory of 3068 3012 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 30 PID 3068 wrote to memory of 2384 3068 svchost.exe 31 PID 3068 wrote to memory of 2384 3068 svchost.exe 31 PID 3068 wrote to memory of 2384 3068 svchost.exe 31 PID 3068 wrote to memory of 2384 3068 svchost.exe 31 PID 2384 wrote to memory of 2724 2384 cmd.exe 33 PID 2384 wrote to memory of 2724 2384 cmd.exe 33 PID 2384 wrote to memory of 2724 2384 cmd.exe 33 PID 2384 wrote to memory of 2724 2384 cmd.exe 33 PID 3068 wrote to memory of 2108 3068 svchost.exe 36 PID 3068 wrote to memory of 2108 3068 svchost.exe 36 PID 3068 wrote to memory of 2108 3068 svchost.exe 36 PID 3068 wrote to memory of 2108 3068 svchost.exe 36 PID 3068 wrote to memory of 2108 3068 svchost.exe 36 PID 3068 wrote to memory of 564 3068 svchost.exe 37 PID 3068 wrote to memory of 564 3068 svchost.exe 37 PID 3068 wrote to memory of 564 3068 svchost.exe 37 PID 3068 wrote to memory of 564 3068 svchost.exe 37 PID 3068 wrote to memory of 564 3068 svchost.exe 37 PID 3068 wrote to memory of 2024 3068 svchost.exe 38 PID 3068 wrote to memory of 2024 3068 svchost.exe 38 PID 3068 wrote to memory of 2024 3068 svchost.exe 38 PID 3068 wrote to memory of 2024 3068 svchost.exe 38 PID 3068 wrote to memory of 2024 3068 svchost.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2724
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\ujekhhijfkzqftlipmxv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2108
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\edjdhascbsrdphzmywkpaek"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:564
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\pfwvisdepbjirnvqphxqdrxwdob"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5747495cc25504f2d3b36a49f8b3fb210
SHA15183d185efb24422913230913386cd7da4f4403b
SHA256c987f716a31173657349c96ac629f43797d5411ee37b8eea3f0f252c83788270
SHA512337ddc70522e060701b872ab02a5a7860e9cc0bfe50f3786303f57e14aa803e994d61d7c7201be38ae899c45ee90c2397dff3681cbc721b6649e7c4bf173e325
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84