Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 14:47
Static task
static1
Behavioral task
behavioral1
Sample
INTECH RFQ EN241813.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
INTECH RFQ EN241813.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
bodaciously.com
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
bodaciously.com
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
radials.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
radials.ps1
Resource
win10v2004-20241007-en
General
-
Target
INTECH RFQ EN241813.exe
-
Size
682KB
-
MD5
f9848165fbabe0f8b34fb5d830b2fecc
-
SHA1
2c53840921153910eb84270e4e12d07e82b1451d
-
SHA256
a19b171658151c4a4af32dd17474a8184cc37a0d99138ae540177e15cebd9093
-
SHA512
6dac265560ea2e03036a7737862893695ba512d2e9084325db0f1a56ba8022bd5ce4fd98fea4c515e9536e4d41a8f8845abfee128856640e374ec5055af4837c
-
SSDEEP
12288:7++g+++++++++++++++++G++++++++++++++++++++K++++Ubv+++++++++++++2:7++g+++++++++++++++++G+++++++++o
Malware Config
Extracted
remcos
RemoteHost
69.61.31.229:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EPE0FD
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4420-84-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2092-78-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4508-77-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2092-78-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4508-77-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Blocklisted process makes network request 4 IoCs
Processes:
msiexec.exeflow pid Process 35 1496 msiexec.exe 36 1496 msiexec.exe 38 1496 msiexec.exe 40 1496 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid Process 1496 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid Process 3064 powershell.exe 1496 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 1496 set thread context of 4508 1496 msiexec.exe 102 PID 1496 set thread context of 2092 1496 msiexec.exe 103 PID 1496 set thread context of 4420 1496 msiexec.exe 104 -
Drops file in Windows directory 1 IoCs
Processes:
INTECH RFQ EN241813.exedescription ioc Process File opened for modification C:\Windows\brewsterite.mes INTECH RFQ EN241813.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exeINTECH RFQ EN241813.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INTECH RFQ EN241813.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exemsiexec.exemsiexec.exepid Process 3064 powershell.exe 3064 powershell.exe 3064 powershell.exe 3064 powershell.exe 3064 powershell.exe 3064 powershell.exe 3064 powershell.exe 4508 msiexec.exe 4508 msiexec.exe 4420 msiexec.exe 4420 msiexec.exe 4508 msiexec.exe 4508 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exemsiexec.exepid Process 3064 powershell.exe 1496 msiexec.exe 1496 msiexec.exe 1496 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
powershell.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 3064 powershell.exe Token: SeIncreaseQuotaPrivilege 3064 powershell.exe Token: SeSecurityPrivilege 3064 powershell.exe Token: SeTakeOwnershipPrivilege 3064 powershell.exe Token: SeLoadDriverPrivilege 3064 powershell.exe Token: SeSystemProfilePrivilege 3064 powershell.exe Token: SeSystemtimePrivilege 3064 powershell.exe Token: SeProfSingleProcessPrivilege 3064 powershell.exe Token: SeIncBasePriorityPrivilege 3064 powershell.exe Token: SeCreatePagefilePrivilege 3064 powershell.exe Token: SeBackupPrivilege 3064 powershell.exe Token: SeRestorePrivilege 3064 powershell.exe Token: SeShutdownPrivilege 3064 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeSystemEnvironmentPrivilege 3064 powershell.exe Token: SeRemoteShutdownPrivilege 3064 powershell.exe Token: SeUndockPrivilege 3064 powershell.exe Token: SeManageVolumePrivilege 3064 powershell.exe Token: 33 3064 powershell.exe Token: 34 3064 powershell.exe Token: 35 3064 powershell.exe Token: 36 3064 powershell.exe Token: SeDebugPrivilege 4420 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msiexec.exepid Process 1496 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
INTECH RFQ EN241813.exepowershell.exemsiexec.exedescription pid Process procid_target PID 4560 wrote to memory of 3064 4560 INTECH RFQ EN241813.exe 83 PID 4560 wrote to memory of 3064 4560 INTECH RFQ EN241813.exe 83 PID 4560 wrote to memory of 3064 4560 INTECH RFQ EN241813.exe 83 PID 3064 wrote to memory of 1496 3064 powershell.exe 99 PID 3064 wrote to memory of 1496 3064 powershell.exe 99 PID 3064 wrote to memory of 1496 3064 powershell.exe 99 PID 3064 wrote to memory of 1496 3064 powershell.exe 99 PID 1496 wrote to memory of 4508 1496 msiexec.exe 102 PID 1496 wrote to memory of 4508 1496 msiexec.exe 102 PID 1496 wrote to memory of 4508 1496 msiexec.exe 102 PID 1496 wrote to memory of 4508 1496 msiexec.exe 102 PID 1496 wrote to memory of 2092 1496 msiexec.exe 103 PID 1496 wrote to memory of 2092 1496 msiexec.exe 103 PID 1496 wrote to memory of 2092 1496 msiexec.exe 103 PID 1496 wrote to memory of 2092 1496 msiexec.exe 103 PID 1496 wrote to memory of 4420 1496 msiexec.exe 104 PID 1496 wrote to memory of 4420 1496 msiexec.exe 104 PID 1496 wrote to memory of 4420 1496 msiexec.exe 104 PID 1496 wrote to memory of 4420 1496 msiexec.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\INTECH RFQ EN241813.exe"C:\Users\Admin\AppData\Local\Temp\INTECH RFQ EN241813.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\Admin\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vctq"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4508
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fwgjamv"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qqmtbegylmn"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD53a407585893f59d6b067ee440b32e69d
SHA178e38739779fb8c7b9bdde56f6e02849ba9655ef
SHA25667ffa9d98266df4622f52d08c00132b72815df3979b070b3a51f152cb9446287
SHA512e3357a382766dd8e6c128fe42976591e028afcf6912e4f601fa7a6fea1727fd7183faa49e39315e82b35df8a559572e92ae5805bdb16c82c2f6ec7ec700d4b04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD579f35c7500a5cc739c1974804710441f
SHA124fdf1fa45049fc1a83925c45357bc3058bad060
SHA256897101ed9da25ab0f10e8ad1aeb8dabc3282ccfdb6d3171dbac758117b8731f4
SHA51203281e8abecff4e7d1f563596a4fd2513e016b7fbf011a455141460f9448d00b4a4666d2036cb448a8ac9a6feebeb51b366289ffa2ee5524a062fe8869aec61e
-
Filesize
336KB
MD5876aa040a7c4760384b7b4cb49ea1fc1
SHA1e9d2855670fcc3ca4244687da0f8b74087a61325
SHA2566c30940c90bf68d8461f05835248c1d10e002c59d448458e01c4b18ae3afe70f
SHA5124a52f6e778f06888a9955d50fc6cbfae1200b0fc8b6ed867ec6d6db7b965189b05ee6aa8b25de78afabde0a4db15c5f113ac366c088c5a5c0d23164c0504dee1
-
Filesize
52KB
MD548bfb2d69f3a797169c8b44b71e7bb6a
SHA12a3e1bb359707f2ad6325b2f8520e95945ebc6fe
SHA25695da5b6aa5c574eda69ebc3c020ad6163faa508e9bb37dd42f9b4290adc61ef0
SHA512688344cc79016b6678acae2a4302b945f81cf5f9abc81b9c783b2d94381d11d4c3b8d2d066452be8ea21c8312cdd3ef59d4a41d0f95496a072a071c8dadbaf1d