Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
Order8938.exe
Resource
win7-20240708-en
General
-
Target
Order8938.exe
-
Size
1.1MB
-
MD5
d3fff3f1d4f8d5b93f8ee6ef9de88b81
-
SHA1
cebcaf2839acba54a8d37fa6b85ccdd82d6b85b1
-
SHA256
f1e379ba6ef730a30192c591a00410fc174136c7eb71fed2596586b14f29551c
-
SHA512
00b9d1aa659929827f6e27e1d02d1409edb1f337bbb8a6972163d5be9df42d5e1b45d1e6b9912e836ad77ca0a8269970e317e6c6abb756eec1d693f43cd79aa6
-
SSDEEP
24576:fv5f66t1rUT6fdMjWo+Dq2MyXKr5B5l3no53lQ9ZynYQHtd19X:H5xy4Gjr+Dqz5do5C9Zy3d11
Malware Config
Extracted
remcos
AUG - 21
sungito2.ddns.net:5055
154.216.19.222:7088
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-9KM8RM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4548 powershell.exe 5020 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Order8938.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3248 set thread context of 3272 3248 Order8938.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order8938.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order8938.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5020 powershell.exe 4548 powershell.exe 3248 Order8938.exe 3248 Order8938.exe 4548 powershell.exe 5020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5020 powershell.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 3248 Order8938.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3272 Order8938.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3248 wrote to memory of 4548 3248 Order8938.exe 97 PID 3248 wrote to memory of 4548 3248 Order8938.exe 97 PID 3248 wrote to memory of 4548 3248 Order8938.exe 97 PID 3248 wrote to memory of 5020 3248 Order8938.exe 99 PID 3248 wrote to memory of 5020 3248 Order8938.exe 99 PID 3248 wrote to memory of 5020 3248 Order8938.exe 99 PID 3248 wrote to memory of 5004 3248 Order8938.exe 101 PID 3248 wrote to memory of 5004 3248 Order8938.exe 101 PID 3248 wrote to memory of 5004 3248 Order8938.exe 101 PID 3248 wrote to memory of 816 3248 Order8938.exe 103 PID 3248 wrote to memory of 816 3248 Order8938.exe 103 PID 3248 wrote to memory of 816 3248 Order8938.exe 103 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104 PID 3248 wrote to memory of 3272 3248 Order8938.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order8938.exe"C:\Users\Admin\AppData\Local\Temp\Order8938.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Order8938.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TlLBve.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TlLBve" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD755.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\Order8938.exe"C:\Users\Admin\AppData\Local\Temp\Order8938.exe"2⤵PID:816
-
-
C:\Users\Admin\AppData\Local\Temp\Order8938.exe"C:\Users\Admin\AppData\Local\Temp\Order8938.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3272
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD562e5fde9670840ef138dc0456528f4f7
SHA16152e1f0db1322ad12b984d8a3d7e4726f10b24d
SHA2566a099d33946a78e96c537df5a5b1644137875b6b3ea27e99bc698973ceb92959
SHA5121897e85df166b1c717d70c3cbb918a8340610729660ddeb8b26607fa061e87b186afa8a4ce56995cbb55966efc21b1a5cb9e22b180e1a8bf68e6fc968ae35f1e
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD590c51894406e4d02ddfaabf9437e1996
SHA1fad59b59af6311ec946df38da4addd4e25cf0154
SHA256c32b6b0dff36396946ee8525c3ac46776e447c58c6f6a0660ab93dba0c9d9832
SHA512329033541270a4f096de67382daeb5b4ce0b3f58c65a5876a5f947d64fad8eb7504ac6a721112ed577714c8a8c6c35aeed0687743470f1cf3331bacd76941833
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f0067c70cb7f7e7ca5f3840a436523af
SHA1af51be994e2e3dbaa1188e5e9c5ae1b1496cf4d4
SHA25609aba2315ac355427c6c40b50ac5f1e8c1f5eb388bcaba73f790d39ce6b9aaf3
SHA51232956dd36fd55f37efe28dfd5e1e2c0eb26a384cceed7f37dbcef66145736f44b4e67f70400f3eb980b1ae5ef01f868181f3d8ab0ee72e4a78a5bb81be365dc3