Resubmissions
19-11-2024 14:41
241119-r2m4wsxjdx 10Analysis
-
max time kernel
59s -
max time network
62s -
platform
windows11-21h2_x64 -
resource
win11-20241007-es -
resource tags
arch:x64arch:x86image:win11-20241007-eslocale:es-esos:windows11-21h2-x64systemwindows -
submitted
19-11-2024 14:41
Static task
static1
Behavioral task
behavioral1
Sample
formulario_agendamiento_citas.msi
Resource
win11-20241007-es
General
-
Target
formulario_agendamiento_citas.msi
-
Size
5.1MB
-
MD5
b0b0ce5887fe4e050976eb7b6dcca652
-
SHA1
f1b214aa8d48ed152dfe93e897b871751363f0c2
-
SHA256
8e6981d8311dae27119abc5f7a20989372cae47881f7c746c880decef4dfc3b3
-
SHA512
611344cc69e0560684cf65f94f243a7402c769e8668a15c9a3eda12ca61839c765612bc10ba812e11163fd6de4fdb0b105210d8065d241f40b4a732268007c40
-
SSDEEP
98304:6ZR9azHni3R3ousBqztSdq0doM+a76WmUydgul2bajywVmBTfnCAwvnZJ:6ZnaiG3Bq5UPRrul4imRnClv
Malware Config
Extracted
remcos
NOVIEMBRE 13 MUCHACHA
imaxatmonk.imaxatmonk.com:2204
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Acobatlg.exe
-
copy_folder
edqelofh
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
vlitanhs
-
mouse_option
false
-
mutex
necoclior-AOS1YP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 896 set thread context of 1652 896 Mp3tag.exe 87 -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{A2D5B6FB-42D3-467E-8F1A-4F9320A68712} msiexec.exe File created C:\Windows\SystemTemp\~DFD9B0737396C70AC0.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIC488.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57c2f2.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\SystemTemp\~DF9193AE81DAA49EEE.TMP msiexec.exe File created C:\Windows\Installer\e57c2f4.msi msiexec.exe File created C:\Windows\SystemTemp\~DFAE67EEA436FA1E06.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF71BB121B25C25CD3.TMP msiexec.exe File created C:\Windows\Installer\e57c2f2.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 2160 Mp3tag.exe 896 Mp3tag.exe -
Loads dropped DLL 5 IoCs
pid Process 2160 Mp3tag.exe 2160 Mp3tag.exe 896 Mp3tag.exe 896 Mp3tag.exe 4000 LmaSystemv5.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2428 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LmaSystemv5.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 564 msiexec.exe 564 msiexec.exe 2160 Mp3tag.exe 896 Mp3tag.exe 896 Mp3tag.exe 1652 cmd.exe 1652 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 896 Mp3tag.exe 1652 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2428 msiexec.exe Token: SeIncreaseQuotaPrivilege 2428 msiexec.exe Token: SeSecurityPrivilege 564 msiexec.exe Token: SeCreateTokenPrivilege 2428 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2428 msiexec.exe Token: SeLockMemoryPrivilege 2428 msiexec.exe Token: SeIncreaseQuotaPrivilege 2428 msiexec.exe Token: SeMachineAccountPrivilege 2428 msiexec.exe Token: SeTcbPrivilege 2428 msiexec.exe Token: SeSecurityPrivilege 2428 msiexec.exe Token: SeTakeOwnershipPrivilege 2428 msiexec.exe Token: SeLoadDriverPrivilege 2428 msiexec.exe Token: SeSystemProfilePrivilege 2428 msiexec.exe Token: SeSystemtimePrivilege 2428 msiexec.exe Token: SeProfSingleProcessPrivilege 2428 msiexec.exe Token: SeIncBasePriorityPrivilege 2428 msiexec.exe Token: SeCreatePagefilePrivilege 2428 msiexec.exe Token: SeCreatePermanentPrivilege 2428 msiexec.exe Token: SeBackupPrivilege 2428 msiexec.exe Token: SeRestorePrivilege 2428 msiexec.exe Token: SeShutdownPrivilege 2428 msiexec.exe Token: SeDebugPrivilege 2428 msiexec.exe Token: SeAuditPrivilege 2428 msiexec.exe Token: SeSystemEnvironmentPrivilege 2428 msiexec.exe Token: SeChangeNotifyPrivilege 2428 msiexec.exe Token: SeRemoteShutdownPrivilege 2428 msiexec.exe Token: SeUndockPrivilege 2428 msiexec.exe Token: SeSyncAgentPrivilege 2428 msiexec.exe Token: SeEnableDelegationPrivilege 2428 msiexec.exe Token: SeManageVolumePrivilege 2428 msiexec.exe Token: SeImpersonatePrivilege 2428 msiexec.exe Token: SeCreateGlobalPrivilege 2428 msiexec.exe Token: SeBackupPrivilege 900 vssvc.exe Token: SeRestorePrivilege 900 vssvc.exe Token: SeAuditPrivilege 900 vssvc.exe Token: SeBackupPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2428 msiexec.exe 2428 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4000 LmaSystemv5.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 564 wrote to memory of 568 564 msiexec.exe 83 PID 564 wrote to memory of 568 564 msiexec.exe 83 PID 564 wrote to memory of 2160 564 msiexec.exe 85 PID 564 wrote to memory of 2160 564 msiexec.exe 85 PID 2160 wrote to memory of 896 2160 Mp3tag.exe 86 PID 2160 wrote to memory of 896 2160 Mp3tag.exe 86 PID 896 wrote to memory of 1652 896 Mp3tag.exe 87 PID 896 wrote to memory of 1652 896 Mp3tag.exe 87 PID 896 wrote to memory of 1652 896 Mp3tag.exe 87 PID 896 wrote to memory of 1652 896 Mp3tag.exe 87 PID 1652 wrote to memory of 4000 1652 cmd.exe 89 PID 1652 wrote to memory of 4000 1652 cmd.exe 89 PID 1652 wrote to memory of 4000 1652 cmd.exe 89 PID 1652 wrote to memory of 4000 1652 cmd.exe 89 PID 1652 wrote to memory of 4000 1652 cmd.exe 89 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\formulario_agendamiento_citas.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2428
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:568
-
-
C:\Users\Admin\AppData\Local\Temp\Kerb\Mp3tag.exe"C:\Users\Admin\AppData\Local\Temp\Kerb\Mp3tag.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Roaming\Authload_2\Mp3tag.exeC:\Users\Admin\AppData\Roaming\Authload_2\Mp3tag.exe3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\LmaSystemv5.exeC:\Users\Admin\AppData\Local\Temp\LmaSystemv5.exe5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4000
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD57cade0c4cc948d47fd1a9a5998ce8d79
SHA1484d3744dc31a58ccd6c75fcf7e50da83635e6b9
SHA2560329eed3196dca1ba35fd49d4ce1184c60b84b6f02293075dd19ec148d731f15
SHA512f504a4c9065d006a3a0611513a971fa5ec728ea3f66ade6ee5192383fe9e4fa5d811534dece145f3dd0ddcb42c96ac5f2a207e7839c55b34dfc1a1419b71dcd7
-
Filesize
1.6MB
MD5b6fd1bf32322092e274f7a2a056a5a70
SHA1829127617cf32d03215ff5d4bd13f2c88ab8b71b
SHA25631db84a2ac153deb6004e9f1f818949de98f13f7d0ba73693c97f156d7e6c357
SHA512f034349e591cb84d299f6315546c563dd248f4069411666930195b644309bdbd8e5c0f5edd88769d1c0a5b4fe6bc0bfc41e36a83fcb0f7c8d45cd5ebd2e69426
-
Filesize
12.0MB
MD5a7118dffeac3772076f1a39a364d608d
SHA16b984d9446f23579e154ec47437b9cf820fd6b67
SHA256f1973746ac0a703b23526f68c639436f0b26b0bc71c4f5adf36dc5f6e8a7f4d0
SHA512f547c13b78acda9ca0523f0f8cd966c906f70a23a266ac86156dc7e17e6349e5f506366787e7a7823e2b07b0d614c9bd08e34ca5cc4f48799b0fe36ac836e890
-
Filesize
1.1MB
MD5b7626f9bde903c0bbb5cd1591433e1ce
SHA1487adcc0ee7f4ee88ebb7d49a5281cb02636d350
SHA2562d345940b1eedbc610f38c240f2295543536131c94a155d1f4262278fc25d2a4
SHA512176711122486190252e263902a4786b3c8d368c8e3c9ad76ff7605654dbee0aa35d513779c39d51ea455cb5f65d4ce08602cff8d8dcab476a3d1d644851a0c7c
-
Filesize
16KB
MD58676b6f972be116e4031801380b253fd
SHA1d2401aa086f7c1d6ba1771426584de52b8c34bbc
SHA256e16559555888a2d450b17f7bb998c38295bd603138431a346ad3de7dbde88246
SHA512dcf8bfe59cdcb11b25ec7e739e4ca2b1270bf8805ceed14f2fb506dd9fc01df8c766c025b3adde18b13c76f1a699fad21976df417b08c49c69593f229b0e27bc
-
Filesize
315KB
MD54dd5f2fb7782a1b8400db7c005c45c7b
SHA1605e679e5a9c4b6324dfa992b60514dcbb5186b8
SHA256dfd7da942d4e5ae820f788f56eeca312c916c5c3478e4cd898c1c19b3431991f
SHA51278bedf7c602aa7618342e50e2659cc9615beb39b6782ffc4697848a08f0c1c696e4f1f7b4fecdcb51e07f9a6e93b448bca0b4cefe60817a141f68ae6c13840d1
-
Filesize
433KB
MD5fea067901f48a5f1faf7ca3b373f1a8f
SHA1e8abe0deb87de9fe3bb3a611234584e9a9b17cce
SHA256bf24b2f3e3a3c60ed116791b99e5421a4de34ac9c6e2201d34ab487e448ce152
SHA51207c83a2d3d5dd475bc8aa48eba9b03e8fb742dbbd7bd623ed05dc1086efed7dfd1c1b8f037ee2e81efba1de58ea3243d7c84ac8b484e808cd28765f9c7517023
-
Filesize
5.1MB
MD5b0b0ce5887fe4e050976eb7b6dcca652
SHA1f1b214aa8d48ed152dfe93e897b871751363f0c2
SHA2568e6981d8311dae27119abc5f7a20989372cae47881f7c746c880decef4dfc3b3
SHA512611344cc69e0560684cf65f94f243a7402c769e8668a15c9a3eda12ca61839c765612bc10ba812e11163fd6de4fdb0b105210d8065d241f40b4a732268007c40
-
Filesize
24.6MB
MD5069cc512406e9c7dde083f9feae3090b
SHA13f3ec370e1d62cab14179c5a4e29878aa26b83f7
SHA25676e11ea20384b1022e07007e12d17a90e127c757fe81fd8594991e47b09b2ea6
SHA512866842d9c594b5aa258d350ece1e9eb8b2f1e5cfe6d6efc775495d62e12fc32429a3fb145b9d3883c2618478dfe8b72b22e4c6334b22c4d2a5890e551c500efe
-
\??\Volume{8555371d-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{dadd881b-0919-47d8-9761-b550c9f04594}_OnDiskSnapshotProp
Filesize6KB
MD5eff6f84c46326744f56ef8d7b3d66073
SHA1f1d18e70fb3cdfdc5d5b95991a766c33ba5d00d3
SHA2568b72004ca6a05ae50ef259152f1c09f7dbbd7c40ad29d8eeb52c039ab3a6f45e
SHA51219968072cc06234a4823ca687f0797329dd47711ea9d6f217f5818cef5ab0811faf9439f027df8c38b82b42a4b02cbebc3ad9397b59d40352cfdc907c42c3ab2