Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe
Resource
win10v2004-20241007-en
General
-
Target
edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe
-
Size
776KB
-
MD5
19c071ae3e499df299092283e301b7a2
-
SHA1
711e76279688465f62fd3de93ba05328393439cd
-
SHA256
edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f
-
SHA512
7b59e6918084d752e73b329e0ba201c65177bbe5239ab725d6906823b3bdf3d7299c0f6517312ca7f54a1acc5fefadf1f2e8551cd511f38cea3b889c8a1ba187
-
SSDEEP
24576:UXqzrTlCjH1awESBysQiaQtrxE0lmB4QT31V1how/:WKcj8SnQiaQU0lmB4S3H1H
Malware Config
Extracted
remcos
RemoteHost
212.162.149.91:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HSAM04
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1304-85-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3632-84-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4632-83-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3632-84-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4632-83-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4644 powershell.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 19 4600 msiexec.exe 25 4600 msiexec.exe 32 4600 msiexec.exe 34 4600 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4600 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4644 powershell.exe 4600 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4600 set thread context of 4632 4600 msiexec.exe 95 PID 4600 set thread context of 3632 4600 msiexec.exe 97 PID 4600 set thread context of 1304 4600 msiexec.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 4644 powershell.exe 4632 msiexec.exe 4632 msiexec.exe 1304 msiexec.exe 1304 msiexec.exe 4632 msiexec.exe 4632 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4644 powershell.exe 4600 msiexec.exe 4600 msiexec.exe 4600 msiexec.exe 4600 msiexec.exe 4600 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4644 powershell.exe Token: SeIncreaseQuotaPrivilege 4644 powershell.exe Token: SeSecurityPrivilege 4644 powershell.exe Token: SeTakeOwnershipPrivilege 4644 powershell.exe Token: SeLoadDriverPrivilege 4644 powershell.exe Token: SeSystemProfilePrivilege 4644 powershell.exe Token: SeSystemtimePrivilege 4644 powershell.exe Token: SeProfSingleProcessPrivilege 4644 powershell.exe Token: SeIncBasePriorityPrivilege 4644 powershell.exe Token: SeCreatePagefilePrivilege 4644 powershell.exe Token: SeBackupPrivilege 4644 powershell.exe Token: SeRestorePrivilege 4644 powershell.exe Token: SeShutdownPrivilege 4644 powershell.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeSystemEnvironmentPrivilege 4644 powershell.exe Token: SeRemoteShutdownPrivilege 4644 powershell.exe Token: SeUndockPrivilege 4644 powershell.exe Token: SeManageVolumePrivilege 4644 powershell.exe Token: 33 4644 powershell.exe Token: 34 4644 powershell.exe Token: 35 4644 powershell.exe Token: 36 4644 powershell.exe Token: SeDebugPrivilege 1304 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4600 msiexec.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3240 wrote to memory of 4644 3240 edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe 82 PID 3240 wrote to memory of 4644 3240 edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe 82 PID 3240 wrote to memory of 4644 3240 edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe 82 PID 4644 wrote to memory of 4600 4644 powershell.exe 91 PID 4644 wrote to memory of 4600 4644 powershell.exe 91 PID 4644 wrote to memory of 4600 4644 powershell.exe 91 PID 4644 wrote to memory of 4600 4644 powershell.exe 91 PID 4600 wrote to memory of 1468 4600 msiexec.exe 94 PID 4600 wrote to memory of 1468 4600 msiexec.exe 94 PID 4600 wrote to memory of 1468 4600 msiexec.exe 94 PID 4600 wrote to memory of 4632 4600 msiexec.exe 95 PID 4600 wrote to memory of 4632 4600 msiexec.exe 95 PID 4600 wrote to memory of 4632 4600 msiexec.exe 95 PID 4600 wrote to memory of 4632 4600 msiexec.exe 95 PID 4600 wrote to memory of 532 4600 msiexec.exe 96 PID 4600 wrote to memory of 532 4600 msiexec.exe 96 PID 4600 wrote to memory of 532 4600 msiexec.exe 96 PID 4600 wrote to memory of 3632 4600 msiexec.exe 97 PID 4600 wrote to memory of 3632 4600 msiexec.exe 97 PID 4600 wrote to memory of 3632 4600 msiexec.exe 97 PID 4600 wrote to memory of 3632 4600 msiexec.exe 97 PID 4600 wrote to memory of 1304 4600 msiexec.exe 98 PID 4600 wrote to memory of 1304 4600 msiexec.exe 98 PID 4600 wrote to memory of 1304 4600 msiexec.exe 98 PID 4600 wrote to memory of 1304 4600 msiexec.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe"C:\Users\Admin\AppData\Local\Temp\edc42c5e0e81b4e0598f17cf43ad139e934e32e2538c97811e3b995fa139199f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Amanuensissers25=gc -raw 'C:\Users\Admin\AppData\Local\Temp\Blankbook85\patchworkenes\resprmiernes\Lynlaases\Servicerende.Gal55';$Magnoliaceae=$Amanuensissers25.SubString(71792,3);.$Magnoliaceae($Amanuensissers25)2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\idhbpmfncfzcqqixpjzbzgqqzsj"4⤵PID:1468
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\idhbpmfncfzcqqixpjzbzgqqzsj"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4632
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\sxntqxpoqnrptwfbzuldklkzigtitwc"4⤵PID:532
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\sxntqxpoqnrptwfbzuldklkzigtitwc"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vsamrpaievjudktnifyemyfqqnljuztdhk"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5e6eb681d8cc146110ccbe582a484a562
SHA1b1f7d367a5dd0cc1c60a011b89babf42c6354b2b
SHA2567ab4dd9e773a01ea04cee2e7b2915afd509362b584311cf845ddad5b8220bd9e
SHA5126959c3157f95cae57657b729a77c023fc812c964c8dec258d894e227c2d5d7314aae3a6cde6ce05ca1c4f9100dc6ddf88e0296d29f8d40e164a61e45677f9f3f
-
Filesize
329KB
MD568cfd8adf719f2aaa219619517d340ce
SHA160d5e29bd910601140514cee1bc910783dd7b42d
SHA2561bd4455b45488bd56e2d03216dd4657a491420a8485e64465e535f65b689e637
SHA51265e50ec049d32963c0eee4b0d75c182851005e60a7f29ee2abd29158dae8a99a64ccb075b09e158235fb14ce5f5fefc0d47288139a3f4210e0848ef8c6f9f9df
-
C:\Users\Admin\AppData\Local\Temp\Blankbook85\patchworkenes\resprmiernes\Lynlaases\Servicerende.Gal55
Filesize70KB
MD53b20c84ec4acd7434fb636891c50b86f
SHA16041d9f3074b6c0f3e854f96f0c24ace5a7c281a
SHA256144e6127e852e3ef90cbaa8e7d5ce3084b709bd812a8e29a176a35fadd6f92c7
SHA51218ae28bb00aebb403c9ab57c777ad149093c33aa3e1bc23f96f7425b66ac50274e50e505b0ac1c53a931a133f9f7f2a650954316e2411e027e37988b1ed2a834
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD575379d3dcbcea6a69bc75b884816dd40
SHA17e073a03c3bdbbc60375ddbe56bba211c3d412a6
SHA256cab559f3bbe4a0beb194dffca723b3072184b92687100462eaab04d66fff8de9
SHA512710c2cee369a57a0039fc0d0c59de6118780210ef60ad0daf374f03ba94ab08039bc2aff821f7c99a0ecd0e16189c52e5b6d630b3d541f7b11375f134b985e8c