Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 12:22
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order Specifications 2024.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Purchase Order Specifications 2024.exe
Resource
win10v2004-20240226-en
General
-
Target
Purchase Order Specifications 2024.exe
-
Size
891KB
-
MD5
365611c6c550f6b4d41e017b7f658975
-
SHA1
b31644d9fb613abfcb0bf7a801db77b4d7fd7ec9
-
SHA256
f486a970c3228b346008eb169500d373560ea047084818b77357ba68bfa960af
-
SHA512
6393bd06d1ea7faaccc85469f6b87aaab102064c8871f6ea8c33ea5434d822ddbd59157e50def89219ee0d3ebe09d34423dfc5d23f337b42a134422d71c3f721
-
SSDEEP
24576:Ig5HJmx9NoiP7+J7v8Dlco1AtasmkDu13xXD7:1Jmx/7zYv8BJ4a1kq1R7
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3908-93-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/3908-96-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2336-94-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2336-102-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral2/memory/3908-93-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3032-95-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3908-96-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3032-97-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2336-94-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2336-102-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Purchase Order Specifications 2024.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation Purchase Order Specifications 2024.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Purchase Order Specifications 2024.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Purchase Order Specifications 2024.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Purchase Order Specifications 2024.exePurchase Order Specifications 2024.exedescription pid process target process PID 3356 set thread context of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 set thread context of 2336 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 set thread context of 3908 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 set thread context of 3032 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
Purchase Order Specifications 2024.exepowershell.exePurchase Order Specifications 2024.exePurchase Order Specifications 2024.exepid process 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3356 Purchase Order Specifications 2024.exe 3332 powershell.exe 3332 powershell.exe 3032 Purchase Order Specifications 2024.exe 3032 Purchase Order Specifications 2024.exe 2336 Purchase Order Specifications 2024.exe 2336 Purchase Order Specifications 2024.exe 2336 Purchase Order Specifications 2024.exe 2336 Purchase Order Specifications 2024.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
Purchase Order Specifications 2024.exepid process 2012 Purchase Order Specifications 2024.exe 2012 Purchase Order Specifications 2024.exe 2012 Purchase Order Specifications 2024.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Purchase Order Specifications 2024.exepowershell.exePurchase Order Specifications 2024.exedescription pid process Token: SeDebugPrivilege 3356 Purchase Order Specifications 2024.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 3032 Purchase Order Specifications 2024.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Purchase Order Specifications 2024.exepid process 2012 Purchase Order Specifications 2024.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
Purchase Order Specifications 2024.exePurchase Order Specifications 2024.exedescription pid process target process PID 3356 wrote to memory of 3332 3356 Purchase Order Specifications 2024.exe powershell.exe PID 3356 wrote to memory of 3332 3356 Purchase Order Specifications 2024.exe powershell.exe PID 3356 wrote to memory of 3332 3356 Purchase Order Specifications 2024.exe powershell.exe PID 3356 wrote to memory of 1276 3356 Purchase Order Specifications 2024.exe schtasks.exe PID 3356 wrote to memory of 1276 3356 Purchase Order Specifications 2024.exe schtasks.exe PID 3356 wrote to memory of 1276 3356 Purchase Order Specifications 2024.exe schtasks.exe PID 3356 wrote to memory of 3936 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 3936 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 3936 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 3356 wrote to memory of 2012 3356 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 2336 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 2336 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 2336 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 2336 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3908 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3908 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3908 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3908 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3032 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3032 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3032 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe PID 2012 wrote to memory of 3032 2012 Purchase Order Specifications 2024.exe Purchase Order Specifications 2024.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FCsxaE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCsxaE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E67.tmp"2⤵
- Creates scheduled task(s)
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"2⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\etgjp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\onuuqwev"3⤵
- Accesses Microsoft Outlook accounts
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order Specifications 2024.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qpznqpppknmy"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD56e42da04cb1bbc1a76beef268231badd
SHA1c9506215c986a0c6a5caa20ae0231ef2fa98dcc8
SHA2560cecdacccbb7f8468447deda2df8c2facdaabb6412fa2eea673a168f23505781
SHA51236e96c1cc435bd708c8f66e91faaf254a06e7c648429c8ac4d3f3005e42b60ed435e9cd88b73cbbd37d65d5b7010e08c1ba86946de84d1cb854266296ea02329
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5f941b9bd168d89f2e86359d2f26d9dfd
SHA15974ff71bf85a7a297bc8b0dc86351099d711b8f
SHA256d0704de64af994f35974f05a3e5698e51ef2c7a31b766a86d810e210a4ceb839
SHA512ffa54ce016718e0693b0d05b3271a970beb44ae1681213e59cc9c8c98dca7b3755f57d5bb8b3e554d597de8c2775c5bc11d9f31bf3c8ee50785a4d8dd62f3164
-
Filesize
1KB
MD5d4e25cf6e4ab6844c7741105ed620d97
SHA1ae5a663b3770f4edabe35320b32e386e94c5ea5b
SHA256a015e5ca017ea62ef1ef760459d140cd938ac9775272ec78de400952d94a8b99
SHA512798a2d27d345fd130c2315fc5f1689fe449214272a108c00bf7d6aff098b04afdfc951cdf8221c5dfc0b833ba30d1896e98102a25e0b3f7a9a4690ba60a7ddaf