Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
Order8938.exe
Resource
win7-20240704-en
General
-
Target
Order8938.exe
-
Size
1.1MB
-
MD5
d3fff3f1d4f8d5b93f8ee6ef9de88b81
-
SHA1
cebcaf2839acba54a8d37fa6b85ccdd82d6b85b1
-
SHA256
f1e379ba6ef730a30192c591a00410fc174136c7eb71fed2596586b14f29551c
-
SHA512
00b9d1aa659929827f6e27e1d02d1409edb1f337bbb8a6972163d5be9df42d5e1b45d1e6b9912e836ad77ca0a8269970e317e6c6abb756eec1d693f43cd79aa6
-
SSDEEP
24576:fv5f66t1rUT6fdMjWo+Dq2MyXKr5B5l3no53lQ9ZynYQHtd19X:H5xy4Gjr+Dqz5do5C9Zy3d11
Malware Config
Extracted
remcos
AUG - 21
sungito2.ddns.net:5055
154.216.19.222:7088
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-9KM8RM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2808 powershell.exe 584 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2308 set thread context of 992 2308 Order8938.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order8938.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order8938.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2808 powershell.exe 584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 584 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 992 Order8938.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2308 wrote to memory of 584 2308 Order8938.exe 31 PID 2308 wrote to memory of 584 2308 Order8938.exe 31 PID 2308 wrote to memory of 584 2308 Order8938.exe 31 PID 2308 wrote to memory of 584 2308 Order8938.exe 31 PID 2308 wrote to memory of 2808 2308 Order8938.exe 33 PID 2308 wrote to memory of 2808 2308 Order8938.exe 33 PID 2308 wrote to memory of 2808 2308 Order8938.exe 33 PID 2308 wrote to memory of 2808 2308 Order8938.exe 33 PID 2308 wrote to memory of 2932 2308 Order8938.exe 35 PID 2308 wrote to memory of 2932 2308 Order8938.exe 35 PID 2308 wrote to memory of 2932 2308 Order8938.exe 35 PID 2308 wrote to memory of 2932 2308 Order8938.exe 35 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37 PID 2308 wrote to memory of 992 2308 Order8938.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order8938.exe"C:\Users\Admin\AppData\Local\Temp\Order8938.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Order8938.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TlLBve.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TlLBve" /XML "C:\Users\Admin\AppData\Local\Temp\tmp339E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\Order8938.exe"C:\Users\Admin\AppData\Local\Temp\Order8938.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD53535d6e007ad17baf5453b708408dec1
SHA10ea450d94407708ae605337e147f2ee2ef17a22f
SHA2562a301885f376f04cbfbae9c2c7b179ed6b56c102cad9708934aede15a2cab762
SHA51229c8564dff17c8e0e933078d6c220eb7bd70e382cf54596441e4066a7b071a989908f590ceaa54a09b080a1c6ed4ad4a20798b50ba76954539a72f7c0d7992fa
-
Filesize
1KB
MD533112f80f55af2789a6d04915c7d4206
SHA182792719837d7ad3995caf7a9bb3005abeddc24c
SHA256b0511cc925bc8317d2b0a2db0b892e3df8878127682db687f7c8d93942456a58
SHA5127b9ba2daf03c16b48d8bf43cf354923d7e280e812bdb59838b9a103fb7d1b136c9952c7f4469bbbdb44527f7f8578b1738fa849afa96a749f3f9f56a6ec3e572
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD535972fbea25138a4e191c4d0832e56f6
SHA1b74ec2378febec46ba2c85f09a0b4fd0826b31f1
SHA2563a41f2a35423e8583857b09d877fbfc22c3abfbd679dce323c46f48c8a48ca7b
SHA5121cc63397d73805ed49e26ed02565aa405068852246ddb56e7da1af2670bd279ec4270ce134ca7cdecbf0271719100ef9a29e61600255f679ebc1ed494fb6107c