Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 10:13
Static task
static1
Behavioral task
behavioral1
Sample
HSG-IVN-2093456FIN.exe
Resource
win7-20241010-en
General
-
Target
HSG-IVN-2093456FIN.exe
-
Size
894KB
-
MD5
53b79ccad8bee5f9027601500616a975
-
SHA1
0f52c391a610e1d79d148dd70a4cd90c952dddae
-
SHA256
0b606f6d0ce44922bf456bee5e6e8acf1b343521b2d5d4c5838926cc0484e052
-
SHA512
5422ef61678dd02424492e1c02ae96e063f8a43713043560db3e3c788e899cb11bc5b8de9c4318f51491deb5bc4bb9ddfb6fa85eabc3c2f3322d17e0c9cc481b
-
SSDEEP
12288:260nsDt02aQqTSpqdtQxIUPXnohqsMtc18p1THM4yHXxKoO3XdgO6wSmv:21naampqdGTocsEcn467O3Xdgrk
Malware Config
Extracted
remcos
czt
aadavidron.duckdns.org:53848
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Windeep.exe
-
copy_folder
AppDir
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FS2BKT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/1184-57-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2652-53-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2404-52-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2404-52-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2652-53-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2184 powershell.exe 2628 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
HSG-IVN-2093456FIN.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts HSG-IVN-2093456FIN.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
HSG-IVN-2093456FIN.exeHSG-IVN-2093456FIN.exedescription pid Process procid_target PID 288 set thread context of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 2864 set thread context of 2652 2864 HSG-IVN-2093456FIN.exe 37 PID 2864 set thread context of 2404 2864 HSG-IVN-2093456FIN.exe 38 PID 2864 set thread context of 1184 2864 HSG-IVN-2093456FIN.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
HSG-IVN-2093456FIN.exeHSG-IVN-2093456FIN.exeHSG-IVN-2093456FIN.exepowershell.exepowershell.exeschtasks.exeHSG-IVN-2093456FIN.exeHSG-IVN-2093456FIN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSG-IVN-2093456FIN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSG-IVN-2093456FIN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSG-IVN-2093456FIN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSG-IVN-2093456FIN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSG-IVN-2093456FIN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exeHSG-IVN-2093456FIN.exepid Process 2628 powershell.exe 2184 powershell.exe 2652 HSG-IVN-2093456FIN.exe 2652 HSG-IVN-2093456FIN.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
HSG-IVN-2093456FIN.exepid Process 2864 HSG-IVN-2093456FIN.exe 2864 HSG-IVN-2093456FIN.exe 2864 HSG-IVN-2093456FIN.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeHSG-IVN-2093456FIN.exedescription pid Process Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 1184 HSG-IVN-2093456FIN.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HSG-IVN-2093456FIN.exepid Process 2864 HSG-IVN-2093456FIN.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
HSG-IVN-2093456FIN.exeHSG-IVN-2093456FIN.exedescription pid Process procid_target PID 288 wrote to memory of 2184 288 HSG-IVN-2093456FIN.exe 30 PID 288 wrote to memory of 2184 288 HSG-IVN-2093456FIN.exe 30 PID 288 wrote to memory of 2184 288 HSG-IVN-2093456FIN.exe 30 PID 288 wrote to memory of 2184 288 HSG-IVN-2093456FIN.exe 30 PID 288 wrote to memory of 2628 288 HSG-IVN-2093456FIN.exe 32 PID 288 wrote to memory of 2628 288 HSG-IVN-2093456FIN.exe 32 PID 288 wrote to memory of 2628 288 HSG-IVN-2093456FIN.exe 32 PID 288 wrote to memory of 2628 288 HSG-IVN-2093456FIN.exe 32 PID 288 wrote to memory of 2888 288 HSG-IVN-2093456FIN.exe 34 PID 288 wrote to memory of 2888 288 HSG-IVN-2093456FIN.exe 34 PID 288 wrote to memory of 2888 288 HSG-IVN-2093456FIN.exe 34 PID 288 wrote to memory of 2888 288 HSG-IVN-2093456FIN.exe 34 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 288 wrote to memory of 2864 288 HSG-IVN-2093456FIN.exe 36 PID 2864 wrote to memory of 2652 2864 HSG-IVN-2093456FIN.exe 37 PID 2864 wrote to memory of 2652 2864 HSG-IVN-2093456FIN.exe 37 PID 2864 wrote to memory of 2652 2864 HSG-IVN-2093456FIN.exe 37 PID 2864 wrote to memory of 2652 2864 HSG-IVN-2093456FIN.exe 37 PID 2864 wrote to memory of 2652 2864 HSG-IVN-2093456FIN.exe 37 PID 2864 wrote to memory of 2404 2864 HSG-IVN-2093456FIN.exe 38 PID 2864 wrote to memory of 2404 2864 HSG-IVN-2093456FIN.exe 38 PID 2864 wrote to memory of 2404 2864 HSG-IVN-2093456FIN.exe 38 PID 2864 wrote to memory of 2404 2864 HSG-IVN-2093456FIN.exe 38 PID 2864 wrote to memory of 2404 2864 HSG-IVN-2093456FIN.exe 38 PID 2864 wrote to memory of 1184 2864 HSG-IVN-2093456FIN.exe 39 PID 2864 wrote to memory of 1184 2864 HSG-IVN-2093456FIN.exe 39 PID 2864 wrote to memory of 1184 2864 HSG-IVN-2093456FIN.exe 39 PID 2864 wrote to memory of 1184 2864 HSG-IVN-2093456FIN.exe 39 PID 2864 wrote to memory of 1184 2864 HSG-IVN-2093456FIN.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe"C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VSNeHYIHmY.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VSNeHYIHmY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp841E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe"C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exeC:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe /stext "C:\Users\Admin\AppData\Local\Temp\runumanomfuvosjlhxjntgrsevwup"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exeC:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe /stext "C:\Users\Admin\AppData\Local\Temp\cosmftyqanmayyxpziwpeklbncgdqyfu"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exeC:\Users\Admin\AppData\Local\Temp\HSG-IVN-2093456FIN.exe /stext "C:\Users\Admin\AppData\Local\Temp\erxx"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5930eb195d9c77299710560298a225aab
SHA184f9123d329ce6e8fef9dcd590fd09b6ddf0f4ab
SHA25602fea4c8f625d96015e2e18825cba3b38b496920cd03be28ee098db1058baf0f
SHA512ae687160c1467267bf9435ac19868f442d28705b132a0ef64481e707bce93a30d4bc0691c12e3509454aef661f876706382d7d8a5e5ce4b5f02f341b72b9a715
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5b958a5c8db9e473d6aae01b47b3ff860
SHA16542234c33d76d4a87fc66f24c41b95a33f84083
SHA25672352efd51b1a3e3d9d223bf829a4d87153f1e60806b63316c66976353715287
SHA5120ffc2133b9dc2569727b7a323cf401c701bbeba75cc83624f10de02d6e1204970f6f50c0c8e7b2751672a34994a19a2027c3c6bb07cf1f0ddef216dccdc05c3b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58790a4f6ce8f9505c096ba2f62049ae2
SHA1e634398c5a009b7e9874c3f57126706305bbe6d2
SHA2568dfc4ae0ee802eda5a7cd6db7db7339c67e73f1115bc3d9c41f48487df99cc31
SHA512787554b74d34d2f392c69d8f374659e6ed22899e2221a79632edd996e058fcb279c9b056ca046f5abc3f5a973645ba6cf3cd27b67d6bd738ddad2bc6d9f7b615