Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe
Resource
win10v2004-20240802-en
General
-
Target
991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe
-
Size
3.3MB
-
MD5
b3bd87511cd987ba5747e942aad1ddc3
-
SHA1
56393b3565d8584d8f2a296facd1bf23db3cb60b
-
SHA256
991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da
-
SHA512
bf5c6dc986464cad124d0cf1c5a38323527ef144487c2759bfa1df24f125ed6c02da3e14f696cc9a29caf5f4e7d05741927064e27856170ea0fec78e7b8c2cea
-
SSDEEP
12288:dRtQiMYE1YZboRaX4UaAevPHrukqyqeFS6IoAI0X2b2IZePV65tCuQxZNCmhydeW:ORYEKt3o3AOPHLXFS6bSLo50uEZzyMW
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:45588
zuesremmy.duckdns.org:45588
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-5FB45N
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe = "0" 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4656-43-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4836-42-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3456-44-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4656-43-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3456-44-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3444 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe = "0" 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts ngen.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3412 set thread context of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3168 set thread context of 3456 3168 ngen.exe 100 PID 3168 set thread context of 4656 3168 ngen.exe 101 PID 3168 set thread context of 4836 3168 ngen.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3444 powershell.exe 3444 powershell.exe 4836 ngen.exe 4836 ngen.exe 3456 ngen.exe 3456 ngen.exe 3456 ngen.exe 3456 ngen.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3168 ngen.exe 3168 ngen.exe 3168 ngen.exe 3168 ngen.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 4836 ngen.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3412 wrote to memory of 3444 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 90 PID 3412 wrote to memory of 3444 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 90 PID 3412 wrote to memory of 4552 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 91 PID 3412 wrote to memory of 4552 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 91 PID 3412 wrote to memory of 4552 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 91 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3412 wrote to memory of 3168 3412 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe 93 PID 3168 wrote to memory of 3456 3168 ngen.exe 100 PID 3168 wrote to memory of 3456 3168 ngen.exe 100 PID 3168 wrote to memory of 3456 3168 ngen.exe 100 PID 3168 wrote to memory of 3456 3168 ngen.exe 100 PID 3168 wrote to memory of 4656 3168 ngen.exe 101 PID 3168 wrote to memory of 4656 3168 ngen.exe 101 PID 3168 wrote to memory of 4656 3168 ngen.exe 101 PID 3168 wrote to memory of 4656 3168 ngen.exe 101 PID 3168 wrote to memory of 1872 3168 ngen.exe 102 PID 3168 wrote to memory of 1872 3168 ngen.exe 102 PID 3168 wrote to memory of 1872 3168 ngen.exe 102 PID 3168 wrote to memory of 4836 3168 ngen.exe 103 PID 3168 wrote to memory of 4836 3168 ngen.exe 103 PID 3168 wrote to memory of 4836 3168 ngen.exe 103 PID 3168 wrote to memory of 4836 3168 ngen.exe 103 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe"C:\Users\Admin\AppData\Local\Temp\991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\991d1e29a1575cacedd43b0cc6254e4e8b905302238b354758933343bfac70da.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵PID:4552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe /stext "C:\Users\Admin\AppData\Local\Temp\anqswimzttndszqgphlz"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3456
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe /stext "C:\Users\Admin\AppData\Local\Temp\kpdlxbeapbfhunekysfttlwk"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe /stext "C:\Users\Admin\AppData\Local\Temp\mjjdxtpudjxmftawpcsvdqrtsfj"3⤵PID:1872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe /stext "C:\Users\Admin\AppData\Local\Temp\mjjdxtpudjxmftawpcsvdqrtsfj"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD52538ec9e8425a905937573069b77d4c2
SHA1ad0c2b7aff4382e23444d26adac96d9697b849f3
SHA25629338949fae4c88a972837aae898529e4c7a2c4df35982eef2f8d7b602c17f4e
SHA512a867a471b837b9c662528ee7a5904e8fe7b1eebb277b8a7fe4d4caf423fae914baf692bb5004c02ddb539b157d63326178467e28b03aa92a533cda19155d501c