Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 02:05
Behavioral task
behavioral1
Sample
9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe
Resource
win10v2004-20240802-en
General
-
Target
9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe
-
Size
892KB
-
MD5
f93cdcbf717238f80c02948148d9ca0f
-
SHA1
55b3222dce7a556d361e331e4464c428ebd0d371
-
SHA256
9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce
-
SHA512
c89e8e8c01e3c760c33e246be553fd2f85cd81654decd054a1a0698bcb818656ef8dca9a943e8ea5283d69dd040ba3022406e38209cefb1d45ff3d74c98ca519
-
SSDEEP
24576:WiUmSB/o5d1ubcveAPk7XOA749I/pO8fOUOSuv:W/mU/ohubcve40OOu0oUnu
Malware Config
Extracted
remcos
RemoteHost
system6233.duckdns.org:3045
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HSZZPP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3928-43-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2516-52-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3928-51-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4488-48-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2516-46-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4488-42-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4488-60-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3928-43-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/3928-51-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4488-48-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4488-42-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4488-60-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
resource yara_rule behavioral2/memory/2208-0-0x0000000000E90000-0x000000000107B000-memory.dmp upx behavioral2/memory/2208-16-0x0000000000E90000-0x000000000107B000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2208-16-0x0000000000E90000-0x000000000107B000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2208 set thread context of 4032 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 93 PID 4032 set thread context of 4488 4032 svchost.exe 102 PID 4032 set thread context of 3928 4032 svchost.exe 103 PID 4032 set thread context of 2516 4032 svchost.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1552 reg.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4032 svchost.exe 4032 svchost.exe 4032 svchost.exe 4032 svchost.exe 4032 svchost.exe 4032 svchost.exe 4488 svchost.exe 4488 svchost.exe 2516 svchost.exe 2516 svchost.exe 4488 svchost.exe 4488 svchost.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 4032 svchost.exe 4032 svchost.exe 4032 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2516 svchost.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4032 svchost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2208 wrote to memory of 4032 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 93 PID 2208 wrote to memory of 4032 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 93 PID 2208 wrote to memory of 4032 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 93 PID 2208 wrote to memory of 4032 2208 9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe 93 PID 4032 wrote to memory of 2440 4032 svchost.exe 95 PID 4032 wrote to memory of 2440 4032 svchost.exe 95 PID 4032 wrote to memory of 2440 4032 svchost.exe 95 PID 2440 wrote to memory of 1552 2440 cmd.exe 97 PID 2440 wrote to memory of 1552 2440 cmd.exe 97 PID 2440 wrote to memory of 1552 2440 cmd.exe 97 PID 4032 wrote to memory of 4488 4032 svchost.exe 102 PID 4032 wrote to memory of 4488 4032 svchost.exe 102 PID 4032 wrote to memory of 4488 4032 svchost.exe 102 PID 4032 wrote to memory of 4488 4032 svchost.exe 102 PID 4032 wrote to memory of 3928 4032 svchost.exe 103 PID 4032 wrote to memory of 3928 4032 svchost.exe 103 PID 4032 wrote to memory of 3928 4032 svchost.exe 103 PID 4032 wrote to memory of 3928 4032 svchost.exe 103 PID 4032 wrote to memory of 2516 4032 svchost.exe 104 PID 4032 wrote to memory of 2516 4032 svchost.exe 104 PID 4032 wrote to memory of 2516 4032 svchost.exe 104 PID 4032 wrote to memory of 2516 4032 svchost.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe"C:\Users\Admin\AppData\Local\Temp\9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\9721ea84aa82b10c5f21acc6212fb32f70750557cb6c5d9b3052ff12f74e4bce.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1552
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\hzwssfzrkzwpcgnz"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\rtbktykkyhoummbdmyq"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3928
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\tnhvuqummpghpsxhvjdxil"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3840,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=4464 /prefetch:81⤵PID:2676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD59c83f8d25993b144644fec4b0da0d4ad
SHA119ce676686c393c7f3fcf9bafd2d0e19b46666f0
SHA25641c5b2203b61a7bf08b85fc94048258d5e487d8d0ce41162fd4af933e63f53d2
SHA512e92d3bdd07bbb96369cf6b144582fda88221fa79469d4582439d6ceca3beb781c75f264624f463e9c91c7c59e795874116341f7a60854685330214aba32df70b
-
Filesize
4KB
MD5cda83eba5a004554ccdc061fd3df499c
SHA158ff2ecb9d47be10335e104896c87c62dc328523
SHA256e384f4d46587646c6e0f9d2ee90b7bc57b49cea936b37cf8ab81ef3c4ce468ac
SHA512f55ce20f0cf8b603fad765b889607f967c22d377fa4ac417ba1309d0aced9231e197bb4107d1c92bb99f51c04cc68ce26148727a8b694886710100c01f3de597