Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
e483ca3bc78e49f0ceef3406ea963101fe1d2b08b4bace6945ac9298222b8c37.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e483ca3bc78e49f0ceef3406ea963101fe1d2b08b4bace6945ac9298222b8c37.msi
Resource
win10v2004-20241007-en
General
-
Target
e483ca3bc78e49f0ceef3406ea963101fe1d2b08b4bace6945ac9298222b8c37.msi
-
Size
3.0MB
-
MD5
da2c2debc2177026f359f4f06db67ea2
-
SHA1
c9b0cb497058b925ecb430d0e29d16fd0ca273a4
-
SHA256
e483ca3bc78e49f0ceef3406ea963101fe1d2b08b4bace6945ac9298222b8c37
-
SHA512
9885d2dbec4e3599862fc76c56773de56944adfa09322b7c401550dcfbaa49e95bdf27daf1515873fdc9a4c56ad6ab8195e6b9556afc8e3488401174a5203f5d
-
SSDEEP
49152:Ch4L8r6F5mCmR+XuhqZL+H9IyKficUAG595WpZsNAaudSIu:Fo6NZLSIX6cZGZWUNAaud
Malware Config
Extracted
remcos
v2
185.157.162.126:1995
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
qsdazeazd-EL00KX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\audiogram.tif family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Hijackloader family
-
Remcos family
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
EHttpSrv.execmd.exedescription pid process target process PID 2268 set thread context of 3024 2268 EHttpSrv.exe cmd.exe PID 3024 set thread context of 2844 3024 cmd.exe EHttpSrv.exe -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSIC1BA.tmp msiexec.exe File created C:\Windows\Installer\f76c0c3.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\f76c0c0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC0FE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC46B.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76c0c3.ipi msiexec.exe File created C:\Windows\Installer\f76c0c0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC257.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
EHttpSrv.exepid process 2268 EHttpSrv.exe -
Loads dropped DLL 9 IoCs
Processes:
MsiExec.exeEHttpSrv.execmd.exeEHttpSrv.exepid process 988 MsiExec.exe 988 MsiExec.exe 988 MsiExec.exe 2268 EHttpSrv.exe 2268 EHttpSrv.exe 3024 cmd.exe 3024 cmd.exe 3024 cmd.exe 2844 EHttpSrv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeEHttpSrv.execmd.exeEHttpSrv.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
msiexec.exeEHttpSrv.execmd.exepid process 2160 msiexec.exe 2160 msiexec.exe 2268 EHttpSrv.exe 3024 cmd.exe 3024 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
EHttpSrv.execmd.exepid process 2268 EHttpSrv.exe 3024 cmd.exe 3024 cmd.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2384 msiexec.exe Token: SeIncreaseQuotaPrivilege 2384 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeSecurityPrivilege 2160 msiexec.exe Token: SeCreateTokenPrivilege 2384 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2384 msiexec.exe Token: SeLockMemoryPrivilege 2384 msiexec.exe Token: SeIncreaseQuotaPrivilege 2384 msiexec.exe Token: SeMachineAccountPrivilege 2384 msiexec.exe Token: SeTcbPrivilege 2384 msiexec.exe Token: SeSecurityPrivilege 2384 msiexec.exe Token: SeTakeOwnershipPrivilege 2384 msiexec.exe Token: SeLoadDriverPrivilege 2384 msiexec.exe Token: SeSystemProfilePrivilege 2384 msiexec.exe Token: SeSystemtimePrivilege 2384 msiexec.exe Token: SeProfSingleProcessPrivilege 2384 msiexec.exe Token: SeIncBasePriorityPrivilege 2384 msiexec.exe Token: SeCreatePagefilePrivilege 2384 msiexec.exe Token: SeCreatePermanentPrivilege 2384 msiexec.exe Token: SeBackupPrivilege 2384 msiexec.exe Token: SeRestorePrivilege 2384 msiexec.exe Token: SeShutdownPrivilege 2384 msiexec.exe Token: SeDebugPrivilege 2384 msiexec.exe Token: SeAuditPrivilege 2384 msiexec.exe Token: SeSystemEnvironmentPrivilege 2384 msiexec.exe Token: SeChangeNotifyPrivilege 2384 msiexec.exe Token: SeRemoteShutdownPrivilege 2384 msiexec.exe Token: SeUndockPrivilege 2384 msiexec.exe Token: SeSyncAgentPrivilege 2384 msiexec.exe Token: SeEnableDelegationPrivilege 2384 msiexec.exe Token: SeManageVolumePrivilege 2384 msiexec.exe Token: SeImpersonatePrivilege 2384 msiexec.exe Token: SeCreateGlobalPrivilege 2384 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe Token: SeRestorePrivilege 2160 msiexec.exe Token: SeTakeOwnershipPrivilege 2160 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2384 msiexec.exe 2384 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
msiexec.exeEHttpSrv.execmd.exedescription pid process target process PID 2160 wrote to memory of 988 2160 msiexec.exe MsiExec.exe PID 2160 wrote to memory of 988 2160 msiexec.exe MsiExec.exe PID 2160 wrote to memory of 988 2160 msiexec.exe MsiExec.exe PID 2160 wrote to memory of 988 2160 msiexec.exe MsiExec.exe PID 2160 wrote to memory of 988 2160 msiexec.exe MsiExec.exe PID 2160 wrote to memory of 988 2160 msiexec.exe MsiExec.exe PID 2160 wrote to memory of 988 2160 msiexec.exe MsiExec.exe PID 2160 wrote to memory of 2268 2160 msiexec.exe EHttpSrv.exe PID 2160 wrote to memory of 2268 2160 msiexec.exe EHttpSrv.exe PID 2160 wrote to memory of 2268 2160 msiexec.exe EHttpSrv.exe PID 2160 wrote to memory of 2268 2160 msiexec.exe EHttpSrv.exe PID 2268 wrote to memory of 3024 2268 EHttpSrv.exe cmd.exe PID 2268 wrote to memory of 3024 2268 EHttpSrv.exe cmd.exe PID 2268 wrote to memory of 3024 2268 EHttpSrv.exe cmd.exe PID 2268 wrote to memory of 3024 2268 EHttpSrv.exe cmd.exe PID 2268 wrote to memory of 3024 2268 EHttpSrv.exe cmd.exe PID 3024 wrote to memory of 2844 3024 cmd.exe EHttpSrv.exe PID 3024 wrote to memory of 2844 3024 cmd.exe EHttpSrv.exe PID 3024 wrote to memory of 2844 3024 cmd.exe EHttpSrv.exe PID 3024 wrote to memory of 2844 3024 cmd.exe EHttpSrv.exe PID 3024 wrote to memory of 2844 3024 cmd.exe EHttpSrv.exe PID 3024 wrote to memory of 2844 3024 cmd.exe EHttpSrv.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\e483ca3bc78e49f0ceef3406ea963101fe1d2b08b4bace6945ac9298222b8c37.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2384
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A3DFC4D0B7AA490E474D1BA8CE817DA02⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe"C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exeC:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b6d2227c44dcf42d5350cb9fca813f52
SHA1d1755e64a2b192d6a665112ceceb8a1c97ee5816
SHA2565e92427f22cfa8407af40f9dfa50c9eb0e1540098ed5fbd0b981d6068720c58f
SHA512119686066f9088f07f2ae7916884ef60a2e965c9c13d44bbf9d77757d54455e383c2920fdfe273d799469055751a6bfa62f4fc28e061911d40ecf741642e8c90
-
Filesize
20KB
MD59329ba45c8b97485926a171e34c2abb8
SHA120118bc0432b4e8b3660a4b038b20ca28f721e5c
SHA256effa6fcb8759375b4089ccf61202a5c63243f4102872e64e3eb0a1bdc2727659
SHA5120af06b5495142ba0632a46be0778a7bd3d507e9848b3159436aa504536919abbcacd8b740ef4b591296e86604b49e0642fee2c273a45e44b41a80f91a1d52acc
-
Filesize
1.0MB
MD5686b224b4987c22b153fbb545fee9657
SHA1684ee9f018fbb0bbf6ffa590f3782ba49d5d096c
SHA256a2ac851f35066c2f13a7452b7a9a3fee05bfb42907ae77a6b85b212a2227fc36
SHA51244d65db91ceea351d2b6217eaa27358dbc2ed27c9a83d226b59aecb336a9252b60aec5ce5e646706a2af5631d5ee0f721231ec751e97e47bbbc32d5f40908875
-
Filesize
21KB
MD527254e17ea8e08f2e1472c2160790593
SHA17e44b8ce25743e303d9518c768deff6da27497db
SHA256923fecb2aab53b04b7cd18e15d9a2ad80f27928bcfe9d8176022285f207c3214
SHA512a5c72cbc79e4f7aeb787a1ff257e399cf7bca34399edbb77db273c3cc583be98fd6a08c099293bfa17d444b67703e2abf1d24f2dd68cdfde18a179fd33baeac8
-
Filesize
1.0MB
MD5c5e0150b069611701dd7c81328623064
SHA17e7be9488b0b7e78f70ad6ca3a506a89e9b09bc0
SHA256e2cd948fa16ddf50ed37da3a2facea12159d95fa47ee0d3b2ae237b84d443cfd
SHA512c5db40fa288cfd68cd88c8106782dbb5215b4fa38c83bbcf8c15a3419a4d7ac1a28110d42a1a175db6e91cbab30692022885eb14997cca78c4292c117777f34f
-
Filesize
877KB
MD55124236fd955464317fbb1f344a1d2f2
SHA1fe3a91e252f1dc3c3b4980ade7157369ea6f5097
SHA256ed1389002cdf96c9b54de35b6e972166ee3296d628943fd594a383e674c5cba6
SHA5122b2ac23244b16f936ef9a4049586f58c809fcc4391a56390cc5db2e8d96140001e0b977680ed1d8b0ab9c410e865a880209e22add8d42e563dc40bc91236b252
-
Filesize
883KB
MD54366cd6c5d795811822b9ccc3df3eab4
SHA130f6050729b4c08b7657454cb79dd5a3d463c606
SHA25655497a3eced5d8d190400bcd1a4b43a304ebf74a0d6d098665474ed4b1b0e9da
SHA5124a56a2da7ded16125c2795d5760c7c08a93362536c9212cff3a31dbf6613cb3fca436efd77c256338f5134da955bc7ccc564b4af0c45ac0dfd645460b922a349
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127