Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
430010782.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
430010782.pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
430010782.pdf.exe
-
Size
759KB
-
MD5
74c8f736d425b1bd2027c2b5b144e188
-
SHA1
76f160d6c55611b99dcd10f85889957cb867990a
-
SHA256
293ebd610b0542289ffe9a52cab2c2a434dcff94918045a5ed1497deaee5eb87
-
SHA512
c859f5d689b168a72db6fc7fec5ed3c2a95cbd51402f0128b5370ec0cd41d73e02f90e3b27b85b8d76c5c0140bd9a6d9341d2422673baa52a5138ff689596162
-
SSDEEP
12288:0GCX77iIc2b3mMhkApKwjVim+PMpa3oGk6Rcs93tRLPHj6XOahG:qr75cY2vFikV/oGtR193tJPDUOr
Malware Config
Extracted
remcos
RemoteHost
87.120.116.187:56
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GC7VQU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4468 powershell.exe -
Loads dropped DLL 1 IoCs
pid Process 4148 430010782.pdf.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 23 2872 msiexec.exe 25 2872 msiexec.exe 27 2872 msiexec.exe 29 2872 msiexec.exe 31 2872 msiexec.exe 35 2872 msiexec.exe 37 2872 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 drive.google.com 23 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2872 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4468 powershell.exe 2872 msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\devotee\Organosol.ini 430010782.pdf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\typhloalbuminuria\rekylgevrs.ini 430010782.pdf.exe File opened for modification C:\Windows\Fonts\ketoside.ref 430010782.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 430010782.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4468 powershell.exe 4468 powershell.exe 4468 powershell.exe 4468 powershell.exe 4468 powershell.exe 4468 powershell.exe 4468 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4468 powershell.exe Token: SeIncreaseQuotaPrivilege 4468 powershell.exe Token: SeSecurityPrivilege 4468 powershell.exe Token: SeTakeOwnershipPrivilege 4468 powershell.exe Token: SeLoadDriverPrivilege 4468 powershell.exe Token: SeSystemProfilePrivilege 4468 powershell.exe Token: SeSystemtimePrivilege 4468 powershell.exe Token: SeProfSingleProcessPrivilege 4468 powershell.exe Token: SeIncBasePriorityPrivilege 4468 powershell.exe Token: SeCreatePagefilePrivilege 4468 powershell.exe Token: SeBackupPrivilege 4468 powershell.exe Token: SeRestorePrivilege 4468 powershell.exe Token: SeShutdownPrivilege 4468 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeSystemEnvironmentPrivilege 4468 powershell.exe Token: SeRemoteShutdownPrivilege 4468 powershell.exe Token: SeUndockPrivilege 4468 powershell.exe Token: SeManageVolumePrivilege 4468 powershell.exe Token: 33 4468 powershell.exe Token: 34 4468 powershell.exe Token: 35 4468 powershell.exe Token: 36 4468 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4148 wrote to memory of 4468 4148 430010782.pdf.exe 83 PID 4148 wrote to memory of 4468 4148 430010782.pdf.exe 83 PID 4148 wrote to memory of 4468 4148 430010782.pdf.exe 83 PID 4468 wrote to memory of 2872 4468 powershell.exe 93 PID 4468 wrote to memory of 2872 4468 powershell.exe 93 PID 4468 wrote to memory of 2872 4468 powershell.exe 93 PID 4468 wrote to memory of 2872 4468 powershell.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\430010782.pdf.exe"C:\Users\Admin\AppData\Local\Temp\430010782.pdf.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Ekstremumspunktet32=gc -raw 'C:\Users\Admin\AppData\Local\neoimpressionism\Arbejdsbesparelsernes40\Kbmand.Too';$byelaws=$Ekstremumspunktet32.SubString(71187,3);.$byelaws($Ekstremumspunktet32) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD501e76fe9d2033606a48d4816bd9c2d9d
SHA1e46d8a9ed4d5da220c81baf5f1fdb94708e9aba2
SHA256ee052fd5141bf769b841846170aabf0d7c2bb922c74c623c3f109344534f7a70
SHA51262ef7095d1bf53354c20329c2ce8546c277aa0e791839c8a24108a01f9483a953979259e0ad04dbcab966444ee7cdd340f8c9557bc8f98e9400794f2751dc7e0
-
Filesize
69KB
MD5fe436db316fbc26e45e0e549ef823194
SHA1a6167e8edaba364577375393344d64d7d29e5455
SHA256fd88a6b7f747f43380875af5fa4ef6b735afd1c52d0a75d1e14513fca9f26ad4
SHA51205e48c88be028ffa2724ec129df3b9b2125f4b07ae50a9b8f6010443c94489bdc8fbc533dcabf40d9afd1b8e0cad95faa2c94c10e703c0c63e43adaae5bf3868
-
Filesize
319KB
MD555ac96f564dc8f6b82fa7e240d6eee3a
SHA16b141e40fb89357ddf8f54dff918689c21883f0d
SHA256843565dd040bb35626b2c30eedd8928efa98fa4c221ac6da35a350f35faf270a
SHA5122a41085ccf49e8e7c8659d2d211042628bc22946f3ea969ac5cd1c5cd089b663c48ceadc7cbd08f5c2df736f4a2be10f96b6b968988ca92db892ef65a8b124df