Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
12/02/2024, 11:31
Static task
static1
Behavioral task
behavioral1
Sample
rORDERCONFIRMATION93892873984883782.exe
Resource
win7-20231129-en
General
-
Target
rORDERCONFIRMATION93892873984883782.exe
-
Size
1.0MB
-
MD5
e5d2981fd9c531b3cfb780cf781bac91
-
SHA1
aaf7084c369138eb5588051eda8aec9aa3c4ac26
-
SHA256
3758ece40a4e7fdefd1d742e694dc86ddbd87f1d78bafcfb48934c450630d10b
-
SHA512
ec10e5de423564c17caac9e3c8a4ab2d1ed51882c9cfe145374d69e9f18382d7bd23d370f0389fb56c3b77073da11351978e803dc53c7135e618bbf0507be539
-
SSDEEP
24576:Aazz87bccsW43UyDBU7RCFYK9i3iOpOnC+yqiQDi/DtS:AOz8732BdUCYK9i3X6CPqinDo
Malware Config
Extracted
remcos
P2-bin
84.38.132.126:61445
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ANE1CN
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2948-72-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/2948-81-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1784-68-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1784-67-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1784-78-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral1/memory/1784-68-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1784-67-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2948-72-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/1784-78-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2948-81-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/1752-86-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1752-87-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rORDERCONFIRMATION93892873984883782.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1652 set thread context of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 2596 set thread context of 1784 2596 rORDERCONFIRMATION93892873984883782.exe 41 PID 2596 set thread context of 2948 2596 rORDERCONFIRMATION93892873984883782.exe 42 PID 2596 set thread context of 1752 2596 rORDERCONFIRMATION93892873984883782.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1652 rORDERCONFIRMATION93892873984883782.exe 2168 powershell.exe 2568 powershell.exe 1652 rORDERCONFIRMATION93892873984883782.exe 1784 rORDERCONFIRMATION93892873984883782.exe 1784 rORDERCONFIRMATION93892873984883782.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2596 rORDERCONFIRMATION93892873984883782.exe 2596 rORDERCONFIRMATION93892873984883782.exe 2596 rORDERCONFIRMATION93892873984883782.exe 2596 rORDERCONFIRMATION93892873984883782.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1652 rORDERCONFIRMATION93892873984883782.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 1752 rORDERCONFIRMATION93892873984883782.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2596 rORDERCONFIRMATION93892873984883782.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1652 wrote to memory of 2168 1652 rORDERCONFIRMATION93892873984883782.exe 28 PID 1652 wrote to memory of 2168 1652 rORDERCONFIRMATION93892873984883782.exe 28 PID 1652 wrote to memory of 2168 1652 rORDERCONFIRMATION93892873984883782.exe 28 PID 1652 wrote to memory of 2168 1652 rORDERCONFIRMATION93892873984883782.exe 28 PID 1652 wrote to memory of 2568 1652 rORDERCONFIRMATION93892873984883782.exe 30 PID 1652 wrote to memory of 2568 1652 rORDERCONFIRMATION93892873984883782.exe 30 PID 1652 wrote to memory of 2568 1652 rORDERCONFIRMATION93892873984883782.exe 30 PID 1652 wrote to memory of 2568 1652 rORDERCONFIRMATION93892873984883782.exe 30 PID 1652 wrote to memory of 2672 1652 rORDERCONFIRMATION93892873984883782.exe 32 PID 1652 wrote to memory of 2672 1652 rORDERCONFIRMATION93892873984883782.exe 32 PID 1652 wrote to memory of 2672 1652 rORDERCONFIRMATION93892873984883782.exe 32 PID 1652 wrote to memory of 2672 1652 rORDERCONFIRMATION93892873984883782.exe 32 PID 1652 wrote to memory of 2816 1652 rORDERCONFIRMATION93892873984883782.exe 34 PID 1652 wrote to memory of 2816 1652 rORDERCONFIRMATION93892873984883782.exe 34 PID 1652 wrote to memory of 2816 1652 rORDERCONFIRMATION93892873984883782.exe 34 PID 1652 wrote to memory of 2816 1652 rORDERCONFIRMATION93892873984883782.exe 34 PID 1652 wrote to memory of 2708 1652 rORDERCONFIRMATION93892873984883782.exe 36 PID 1652 wrote to memory of 2708 1652 rORDERCONFIRMATION93892873984883782.exe 36 PID 1652 wrote to memory of 2708 1652 rORDERCONFIRMATION93892873984883782.exe 36 PID 1652 wrote to memory of 2708 1652 rORDERCONFIRMATION93892873984883782.exe 36 PID 1652 wrote to memory of 2480 1652 rORDERCONFIRMATION93892873984883782.exe 35 PID 1652 wrote to memory of 2480 1652 rORDERCONFIRMATION93892873984883782.exe 35 PID 1652 wrote to memory of 2480 1652 rORDERCONFIRMATION93892873984883782.exe 35 PID 1652 wrote to memory of 2480 1652 rORDERCONFIRMATION93892873984883782.exe 35 PID 1652 wrote to memory of 2632 1652 rORDERCONFIRMATION93892873984883782.exe 38 PID 1652 wrote to memory of 2632 1652 rORDERCONFIRMATION93892873984883782.exe 38 PID 1652 wrote to memory of 2632 1652 rORDERCONFIRMATION93892873984883782.exe 38 PID 1652 wrote to memory of 2632 1652 rORDERCONFIRMATION93892873984883782.exe 38 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 1652 wrote to memory of 2596 1652 rORDERCONFIRMATION93892873984883782.exe 37 PID 2596 wrote to memory of 1784 2596 rORDERCONFIRMATION93892873984883782.exe 41 PID 2596 wrote to memory of 1784 2596 rORDERCONFIRMATION93892873984883782.exe 41 PID 2596 wrote to memory of 1784 2596 rORDERCONFIRMATION93892873984883782.exe 41 PID 2596 wrote to memory of 1784 2596 rORDERCONFIRMATION93892873984883782.exe 41 PID 2596 wrote to memory of 1784 2596 rORDERCONFIRMATION93892873984883782.exe 41 PID 2596 wrote to memory of 2948 2596 rORDERCONFIRMATION93892873984883782.exe 42 PID 2596 wrote to memory of 2948 2596 rORDERCONFIRMATION93892873984883782.exe 42 PID 2596 wrote to memory of 2948 2596 rORDERCONFIRMATION93892873984883782.exe 42 PID 2596 wrote to memory of 2948 2596 rORDERCONFIRMATION93892873984883782.exe 42 PID 2596 wrote to memory of 2948 2596 rORDERCONFIRMATION93892873984883782.exe 42 PID 2596 wrote to memory of 2284 2596 rORDERCONFIRMATION93892873984883782.exe 44 PID 2596 wrote to memory of 2284 2596 rORDERCONFIRMATION93892873984883782.exe 44 PID 2596 wrote to memory of 2284 2596 rORDERCONFIRMATION93892873984883782.exe 44 PID 2596 wrote to memory of 2284 2596 rORDERCONFIRMATION93892873984883782.exe 44 PID 2596 wrote to memory of 1752 2596 rORDERCONFIRMATION93892873984883782.exe 43 PID 2596 wrote to memory of 1752 2596 rORDERCONFIRMATION93892873984883782.exe 43 PID 2596 wrote to memory of 1752 2596 rORDERCONFIRMATION93892873984883782.exe 43 PID 2596 wrote to memory of 1752 2596 rORDERCONFIRMATION93892873984883782.exe 43 PID 2596 wrote to memory of 1752 2596 rORDERCONFIRMATION93892873984883782.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bZurkfs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bZurkfs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45D6.tmp"2⤵
- Creates scheduled task(s)
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"2⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"2⤵PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"2⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exeC:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe /stext "C:\Users\Admin\AppData\Local\Temp\ydnhtibpzewdtynu"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exeC:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe /stext "C:\Users\Admin\AppData\Local\Temp\bgbauamjnmoiwmjydam"3⤵
- Accesses Microsoft Outlook accounts
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exeC:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe /stext "C:\Users\Admin\AppData\Local\Temp\lagsutwkbugngsxcvkyjgu"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exeC:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe /stext "C:\Users\Admin\AppData\Local\Temp\lagsutwkbugngsxcvkyjgu"3⤵PID:2284
-
-
-
C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"C:\Users\Admin\AppData\Local\Temp\rORDERCONFIRMATION93892873984883782.exe"2⤵PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD558346896fbaa0b06fb602a5e4ef51ab3
SHA1898890af9d285f3d64f3a0cf26803b151416c8c0
SHA256a7814cd66a95bd7871b5484ceda376d28a89dcebfbe4e29e048dad0746810141
SHA512772d8e643508f3d3bc155dda7ba420cb52f076fc5be2dc21cc200e5586b9f68fa2c17dd5fe5054e8c2b671290313cf7fafce1823bfa05ec4decd8bb5081ac4b4
-
Filesize
1KB
MD58b7293738d19fa19094355c3a393e57d
SHA17d2fdba1e83a774fe5b88cfc879e571addeaa14e
SHA256a79bae861944da9f2d4cfd0560d9021b6b77919dc42b4cc7eff3c046e1fa46c3
SHA5125c83bb1b13907abbd128c0df33b6b89a728eb51116f73dc1348fe44d5957ba04f2d6c8050ef151248abbf650a77c5437f831324ed0596b49f7b6baf867d9d5fa
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ARCTTOZ9HUKIANZJBMU1.temp
Filesize7KB
MD5d315d9884c79e3381a63476459660a6e
SHA11edfe0fb6fb0d89dedbbea19542530ccc04f4f1c
SHA256fb9804c39990ad54e25a427cd5e4cddef693260ec313117f9bf1ca718e9347b7
SHA512fcae22c8b18d6bf0e72dc3917f16c7ddc8b06ceeb7bb91217777d0bd8dc34f8ae42a3c99fc225a345cf149762804d3e7456ccd71293b917546f8afa25d7b6d97