Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 09:53
Static task
static1
Behavioral task
behavioral1
Sample
order specification.pif.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
order specification.pif.exe
Resource
win10v2004-20240802-en
General
-
Target
order specification.pif.exe
-
Size
862KB
-
MD5
32fdfac1be3eeb287976d70b621ba718
-
SHA1
2dd9ced6021c1f1e8f772ead665e70ee4250c238
-
SHA256
c1f36f8ad9a6360ed406ff3e84dd9b9a765e6edea3d9beb7e5c303230001fd13
-
SHA512
a77441898821e5f84c860c05ea62357851330693d1566ff60ea47676efef0846e99192d1ba51d8a5569b2b93acf697eccb0ecf047ed17ab58a9453fd5af32cba
-
SSDEEP
24576:PYZIth8N9PnPo2SxApB3x8uYU66U25BL:Pvth8N5Po2rpH8uYUOA
Malware Config
Extracted
remcos
RemoteHost
www.drechftankholding.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
dfgh
-
mouse_option
false
-
mutex
Rmc-8J6PG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2540 powershell.exe 4424 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation order specification.pif.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 220 set thread context of 2072 220 order specification.pif.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language order specification.pif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 220 order specification.pif.exe 2540 powershell.exe 4424 powershell.exe 2540 powershell.exe 4424 powershell.exe 220 order specification.pif.exe 220 order specification.pif.exe 220 order specification.pif.exe 220 order specification.pif.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 220 order specification.pif.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2072 vbc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 220 wrote to memory of 2540 220 order specification.pif.exe 86 PID 220 wrote to memory of 2540 220 order specification.pif.exe 86 PID 220 wrote to memory of 2540 220 order specification.pif.exe 86 PID 220 wrote to memory of 4424 220 order specification.pif.exe 88 PID 220 wrote to memory of 4424 220 order specification.pif.exe 88 PID 220 wrote to memory of 4424 220 order specification.pif.exe 88 PID 220 wrote to memory of 4976 220 order specification.pif.exe 90 PID 220 wrote to memory of 4976 220 order specification.pif.exe 90 PID 220 wrote to memory of 4976 220 order specification.pif.exe 90 PID 220 wrote to memory of 2316 220 order specification.pif.exe 92 PID 220 wrote to memory of 2316 220 order specification.pif.exe 92 PID 220 wrote to memory of 2316 220 order specification.pif.exe 92 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93 PID 220 wrote to memory of 2072 220 order specification.pif.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\order specification.pif.exe"C:\Users\Admin\AppData\Local\Temp\order specification.pif.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\order specification.pif.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sOjQJdX.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sOjQJdX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA364.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58eb0738a08749dc9abf775fa18a145bd
SHA143bf75ecf02be6de16a34a4667892afea906d6d5
SHA25671941e3b615dbc79b48392fe5dbcd7729a950e680e0990c5626469e8fb794e68
SHA5124d7ce7af36f7aa535629f9c38af0c5dfbbe346b943761951f68d17bbb85ada1bc4315f7cc714f2d26a5213ef61eb59d5826bf2177884d69fa623473b77ef537b
-
Filesize
18KB
MD50d080ad8bf961562438f651cc88d26fe
SHA18d523302e2237816b8db1da5ea4fe53aacd8029b
SHA256ac30f75d6438992e996b490dd35fa872a3b0a8c43b108f3fea6e32f743597d69
SHA512472bd62fc55ead008cb492bc1ee5f61f246eb620cfdf90a3e00b6a276c79e0982e61a92e3a41bacc43500a19a13c1f0a905412825f2a017c582378652dc4ea48
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a9a01976045c623ea701218d95410334
SHA128b18bd16e0b32fd7676a8209174af7346ad7da0
SHA256f144521d9cbc1732b64c60854a38b47b7ab2501835178dd089d062c1c5e637f7
SHA5129811de3c6ef5e46fcf955636f3dbb2e4be033c3c8fe542ad20f2cb2ae8a4c87954c664efdd4a941a5ebe093043ebc41937ddabe18f5039ceb6fe4886790d3439