Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 02:04
Behavioral task
behavioral1
Sample
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe
Resource
win10v2004-20240802-en
General
-
Target
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe
-
Size
937KB
-
MD5
d153584c42340d402d6e44454c3ad5b2
-
SHA1
e14bfbe2f059a26e75755e29f032c5e0d3cf673c
-
SHA256
8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38
-
SHA512
599b52b887b1c71515ec37ac072b4201a5fa023445b88390a6af0d7e51c90b4d71e02e6c273982efd45f4f2c781fd1608eff5d916968d7c70b06be0b103b33f9
-
SSDEEP
24576:/iUmSB/o5d1ubcvq/q9JwVZeYc+V8leByGrKzp6B3IjM://mU/ohubcvq/2wVZee8leDrKzp638
Malware Config
Extracted
remcos
RemoteHost
system6233.duckdns.org:3045
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HSZZPP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4728-58-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3568-61-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/5004-66-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4728-60-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3568-57-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4728-68-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3568-61-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/3568-57-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4728-58-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4728-60-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4728-68-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
resource yara_rule behavioral2/memory/4536-0-0x00000000002B0000-0x00000000004B1000-memory.dmp upx behavioral2/memory/4536-16-0x00000000002B0000-0x00000000004B1000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4536-16-0x00000000002B0000-0x00000000004B1000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4536 set thread context of 3628 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 90 PID 3628 set thread context of 4728 3628 svchost.exe 99 PID 3628 set thread context of 3568 3628 svchost.exe 100 PID 3628 set thread context of 5004 3628 svchost.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2600 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4728 svchost.exe 4728 svchost.exe 5004 svchost.exe 5004 svchost.exe 4728 svchost.exe 4728 svchost.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 3628 svchost.exe 3628 svchost.exe 3628 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5004 svchost.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3628 svchost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4536 wrote to memory of 3628 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 90 PID 4536 wrote to memory of 3628 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 90 PID 4536 wrote to memory of 3628 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 90 PID 4536 wrote to memory of 3628 4536 8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe 90 PID 3628 wrote to memory of 2252 3628 svchost.exe 91 PID 3628 wrote to memory of 2252 3628 svchost.exe 91 PID 3628 wrote to memory of 2252 3628 svchost.exe 91 PID 2252 wrote to memory of 2600 2252 cmd.exe 93 PID 2252 wrote to memory of 2600 2252 cmd.exe 93 PID 2252 wrote to memory of 2600 2252 cmd.exe 93 PID 3628 wrote to memory of 4728 3628 svchost.exe 99 PID 3628 wrote to memory of 4728 3628 svchost.exe 99 PID 3628 wrote to memory of 4728 3628 svchost.exe 99 PID 3628 wrote to memory of 4728 3628 svchost.exe 99 PID 3628 wrote to memory of 3568 3628 svchost.exe 100 PID 3628 wrote to memory of 3568 3628 svchost.exe 100 PID 3628 wrote to memory of 3568 3628 svchost.exe 100 PID 3628 wrote to memory of 3568 3628 svchost.exe 100 PID 3628 wrote to memory of 5004 3628 svchost.exe 101 PID 3628 wrote to memory of 5004 3628 svchost.exe 101 PID 3628 wrote to memory of 5004 3628 svchost.exe 101 PID 3628 wrote to memory of 5004 3628 svchost.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8dd3a8d57533cddb053799ed6f14291ed97042e9209870f8daa0a8eeb9223d38.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2600
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\hqrglaholaet"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4728
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\jswzlssqziwyohh"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3568
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\tmbjmldjnqolqndkje"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52551c945005945b28dbb4ce94bb3e1c1
SHA19a6fecf571727e8381dfa97186c68028f23694c0
SHA25698333f06a88c1b1b2c335ee1aff5d4b8db0cce0d066f6f72b53da9d50e30d1bc
SHA51236c5c756af11bacaefcbb868a4703758878b6f0c29e7ad3da15e56bd8314435648cc1d347c59bb1ad662e14f16b18f20ba522529e20150631a5cbad86b1925fe
-
Filesize
4KB
MD52538ec9e8425a905937573069b77d4c2
SHA1ad0c2b7aff4382e23444d26adac96d9697b849f3
SHA25629338949fae4c88a972837aae898529e4c7a2c4df35982eef2f8d7b602c17f4e
SHA512a867a471b837b9c662528ee7a5904e8fe7b1eebb277b8a7fe4d4caf423fae914baf692bb5004c02ddb539b157d63326178467e28b03aa92a533cda19155d501c