Analysis
-
max time kernel
299s -
max time network
283s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-05-2024 12:42
Static task
static1
Behavioral task
behavioral1
Sample
Medisterplses.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
Medisterplses.exe
Resource
win11-20240426-en
General
-
Target
Medisterplses.exe
-
Size
417KB
-
MD5
ce9a01b0cb4fefdcf3e515c04eed116a
-
SHA1
b8ad340b679ba3e82d7ffc638338b9b3a2aea6c9
-
SHA256
bd7881bba1d222d41dffeed7e666f6c916886ad5841842064922deef45b67e87
-
SHA512
a31da8278c3fd4661ce4d7a5d971a21a8cb4f5983998bd6aa2a8e51abee6f491edfd97a4ed05dd340539714a28267f1f9cb35910b3ce3f30927ff03451f55f9b
-
SSDEEP
12288:FdY4AJBniIuil827YSeuie2OeSNu0ldZ4obxZm5g4:Fe4AJBniIVsSeuie7HPZZZ4
Malware Config
Extracted
remcos
RemoteHost
185.202.173.179:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IQO6U9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2164-41-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2164-31-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3960-40-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3960-30-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3960-48-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1432-44-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2164-41-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3960-40-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1432-35-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2164-31-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3960-30-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3960-48-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Loads dropped DLL 1 IoCs
Processes:
Medisterplses.exepid process 1000 Medisterplses.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Medisterplses.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Medisterplses.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
Medisterplses.exepid process 812 Medisterplses.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Medisterplses.exeMedisterplses.exepid process 1000 Medisterplses.exe 812 Medisterplses.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Medisterplses.exeMedisterplses.exedescription pid process target process PID 1000 set thread context of 812 1000 Medisterplses.exe Medisterplses.exe PID 812 set thread context of 3960 812 Medisterplses.exe Medisterplses.exe PID 812 set thread context of 2164 812 Medisterplses.exe Medisterplses.exe PID 812 set thread context of 1432 812 Medisterplses.exe Medisterplses.exe -
Drops file in Windows directory 1 IoCs
Processes:
Medisterplses.exedescription ioc process File opened for modification C:\Windows\forsrgelsens.cur Medisterplses.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Medisterplses.exeMedisterplses.exepid process 3960 Medisterplses.exe 3960 Medisterplses.exe 1432 Medisterplses.exe 1432 Medisterplses.exe 3960 Medisterplses.exe 3960 Medisterplses.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
Medisterplses.exeMedisterplses.exepid process 1000 Medisterplses.exe 812 Medisterplses.exe 812 Medisterplses.exe 812 Medisterplses.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Medisterplses.exedescription pid process Token: SeDebugPrivilege 1432 Medisterplses.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Medisterplses.exepid process 812 Medisterplses.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Medisterplses.exeMedisterplses.exedescription pid process target process PID 1000 wrote to memory of 812 1000 Medisterplses.exe Medisterplses.exe PID 1000 wrote to memory of 812 1000 Medisterplses.exe Medisterplses.exe PID 1000 wrote to memory of 812 1000 Medisterplses.exe Medisterplses.exe PID 1000 wrote to memory of 812 1000 Medisterplses.exe Medisterplses.exe PID 1000 wrote to memory of 812 1000 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 3960 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 3960 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 3960 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 2164 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 2164 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 2164 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 1432 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 1432 812 Medisterplses.exe Medisterplses.exe PID 812 wrote to memory of 1432 812 Medisterplses.exe Medisterplses.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Medisterplses.exe"C:\Users\Admin\AppData\Local\Temp\Medisterplses.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\Medisterplses.exe"C:\Users\Admin\AppData\Local\Temp\Medisterplses.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Users\Admin\AppData\Local\Temp\Medisterplses.exeC:\Users\Admin\AppData\Local\Temp\Medisterplses.exe /stext "C:\Users\Admin\AppData\Local\Temp\wndboozjtryenbfigphnoabgaovkdcy"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\Medisterplses.exeC:\Users\Admin\AppData\Local\Temp\Medisterplses.exe /stext "C:\Users\Admin\AppData\Local\Temp\gpjt"3⤵
- Accesses Microsoft Outlook accounts
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\Medisterplses.exeC:\Users\Admin\AppData\Local\Temp\Medisterplses.exe /stext "C:\Users\Admin\AppData\Local\Temp\rjwehzv"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5deb80732093f18ab879e0e8da3e5b9b4
SHA1b65df834da55030a33c37069c6deb8d31afc50e5
SHA256f0bc99a80977e444b6c81ebf4dc4da74c47457e29e4e5e8b8498e94455602e63
SHA5121133cfff3d82b56c0a4d6556439859c22a552d4c0b706e1b0b6c833b54807d25ab177e90ffd95aaf1af824c14489280036d20b0d449a48b39f6dbd1705de2f57
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84