Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 19:50
Static task
static1
Behavioral task
behavioral1
Sample
1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe
Resource
win10v2004-20241007-en
General
-
Target
1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe
-
Size
1.8MB
-
MD5
47e16eecea5d98c92e3de14be4b23638
-
SHA1
dda8f48b6fd2c2d910e5d1ebf350c0d072ee99bd
-
SHA256
1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c
-
SHA512
0f9f600625a3861af274c6465f65e0f2893f565c646262f7df241db2c68c186d492676250f5a6ee8eb39e05383bb8e24bd06bb761ba47b0b757866e29ade7545
-
SSDEEP
49152:bVg5tQ7aB9CsMXcHuc7cABmaN6EkyiSws2z0E8C5:xg56oC8fcSC0i1z
Malware Config
Extracted
remcos
Valdo
janout21oadstse1.duckdns.org:57484
janout21oadstse1.duckdns.org:57483
janout21oadstse2.duckdns.org:57484
janout21oadstse3.duckdns.org:57484
janout21oadstse4.duckdns.org:57484
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
amaonspt.dat
-
keylog_flag
false
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
lmoijuetgtso-NJWMZX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3876-126-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4856-127-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3876-135-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4856-127-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3876-126-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3876-135-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sancerre.vbs Sancerre.exe -
Executes dropped EXE 1 IoCs
pid Process 4596 Sancerre.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023c9d-5.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4596 set thread context of 2320 4596 Sancerre.exe 84 PID 2320 set thread context of 3876 2320 svchost.exe 101 PID 2320 set thread context of 4856 2320 svchost.exe 102 PID 2320 set thread context of 4908 2320 svchost.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sancerre.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3876 svchost.exe 3876 svchost.exe 4908 svchost.exe 4908 svchost.exe 3876 svchost.exe 3876 svchost.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4596 Sancerre.exe 2320 svchost.exe 2320 svchost.exe 2320 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4908 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4900 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe 4900 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe 4596 Sancerre.exe 4596 Sancerre.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4900 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe 4900 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe 4596 Sancerre.exe 4596 Sancerre.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2320 svchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4900 wrote to memory of 4596 4900 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe 83 PID 4900 wrote to memory of 4596 4900 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe 83 PID 4900 wrote to memory of 4596 4900 1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe 83 PID 4596 wrote to memory of 2320 4596 Sancerre.exe 84 PID 4596 wrote to memory of 2320 4596 Sancerre.exe 84 PID 4596 wrote to memory of 2320 4596 Sancerre.exe 84 PID 4596 wrote to memory of 2320 4596 Sancerre.exe 84 PID 2320 wrote to memory of 3876 2320 svchost.exe 101 PID 2320 wrote to memory of 3876 2320 svchost.exe 101 PID 2320 wrote to memory of 3876 2320 svchost.exe 101 PID 2320 wrote to memory of 3876 2320 svchost.exe 101 PID 2320 wrote to memory of 4856 2320 svchost.exe 102 PID 2320 wrote to memory of 4856 2320 svchost.exe 102 PID 2320 wrote to memory of 4856 2320 svchost.exe 102 PID 2320 wrote to memory of 4856 2320 svchost.exe 102 PID 2320 wrote to memory of 4908 2320 svchost.exe 103 PID 2320 wrote to memory of 4908 2320 svchost.exe 103 PID 2320 wrote to memory of 4908 2320 svchost.exe 103 PID 2320 wrote to memory of 4908 2320 svchost.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe"C:\Users\Admin\AppData\Local\Temp\1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\leucoryx\Sancerre.exe"C:\Users\Admin\AppData\Local\Temp\1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\ymupwqcdhggiyn"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3876
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\bghhximedoynitsyu"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\limsxbxyrwqrlhgcdesdm"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
482KB
MD592254bcc363339c9095103d63cadac58
SHA13f43b9d18070c7521f4bbddc2a5d2222846501a0
SHA2563c827f05e10d925e5840ed6ca464e68104252b0ff5287f54320737a0ad8bae1d
SHA512c7d0c6765ad94da7ec233c76812af15eb7a8cbbcf2450006d1993307b1eef034438e925e208c390aa72da12c7f926f1a38e7e320136e08cc52b3fa697c8e2fb7
-
Filesize
4KB
MD517eece3240d08aa4811cf1007cfe2585
SHA16c10329f61455d1c96e041b6f89ee6260af3bd0f
SHA2567cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903
SHA512a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370
-
Filesize
1.8MB
MD547e16eecea5d98c92e3de14be4b23638
SHA1dda8f48b6fd2c2d910e5d1ebf350c0d072ee99bd
SHA2561218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c
SHA5120f9f600625a3861af274c6465f65e0f2893f565c646262f7df241db2c68c186d492676250f5a6ee8eb39e05383bb8e24bd06bb761ba47b0b757866e29ade7545