Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 08:42
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE_ORDER.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PURCHASE_ORDER.exe
Resource
win10v2004-20241007-en
General
-
Target
PURCHASE_ORDER.exe
-
Size
1.6MB
-
MD5
ce5790a8c9abff9f6e605373f64cb9d6
-
SHA1
38952bb5ce924019cec324793cc4d3c8307af4fa
-
SHA256
42935d2557a1d94823d32a2d9e6017a33f961b9e672292beed123d4b41c81c20
-
SHA512
7d1cbbdcc179f52faa6513571f9ccaf622655f1560d24902508b03d04a9f2fa3446d5bb7f4a1b9cc46944778c0b9c17630ea7061206d2d0e0da92cc13acc16b6
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLh+v0UP7Gm7AIwc/8/fOGu7vJM57icn08nmpMBwHACDEp:f3v+7/5QLhtUP7JkItw0Tq10iKHxW
Malware Config
Extracted
remcos
RemoteHost
www.projectusf.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
gfh
-
mouse_option
false
-
mutex
Rmc-J91LMC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/892-37-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/432-39-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2324-38-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2324-34-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/432-33-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2324-44-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/432-39-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/432-33-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2324-38-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2324-34-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2324-44-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PO.vbs PO.exe -
Executes dropped EXE 1 IoCs
pid Process 1880 PO.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0009000000023c9e-5.dat autoit_exe behavioral2/memory/1880-10-0x0000000004150000-0x0000000004550000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1880 set thread context of 1276 1880 PO.exe 87 PID 1276 set thread context of 2324 1276 svchost.exe 88 PID 1276 set thread context of 432 1276 svchost.exe 89 PID 1276 set thread context of 892 1276 svchost.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PURCHASE_ORDER.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2324 svchost.exe 2324 svchost.exe 892 svchost.exe 892 svchost.exe 2324 svchost.exe 2324 svchost.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1880 PO.exe 1276 svchost.exe 1276 svchost.exe 1276 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 892 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1276 svchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4524 wrote to memory of 1880 4524 PURCHASE_ORDER.exe 86 PID 4524 wrote to memory of 1880 4524 PURCHASE_ORDER.exe 86 PID 4524 wrote to memory of 1880 4524 PURCHASE_ORDER.exe 86 PID 1880 wrote to memory of 1276 1880 PO.exe 87 PID 1880 wrote to memory of 1276 1880 PO.exe 87 PID 1880 wrote to memory of 1276 1880 PO.exe 87 PID 1880 wrote to memory of 1276 1880 PO.exe 87 PID 1276 wrote to memory of 2324 1276 svchost.exe 88 PID 1276 wrote to memory of 2324 1276 svchost.exe 88 PID 1276 wrote to memory of 2324 1276 svchost.exe 88 PID 1276 wrote to memory of 2324 1276 svchost.exe 88 PID 1276 wrote to memory of 432 1276 svchost.exe 89 PID 1276 wrote to memory of 432 1276 svchost.exe 89 PID 1276 wrote to memory of 432 1276 svchost.exe 89 PID 1276 wrote to memory of 432 1276 svchost.exe 89 PID 1276 wrote to memory of 892 1276 svchost.exe 90 PID 1276 wrote to memory of 892 1276 svchost.exe 90 PID 1276 wrote to memory of 892 1276 svchost.exe 90 PID 1276 wrote to memory of 892 1276 svchost.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE_ORDER.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE_ORDER.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\directory\PO.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE_ORDER.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE_ORDER.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\ojelfvvzdglgxibflhbtzril"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\zljdfngszodthwpjurovkwduwgg"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:432
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\bgwogyrunwvykdlvlcawnjplfvqxrw"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD50d1c55127a674661588ddf2cbb1cd837
SHA16c4ac53d91d74d7f4526bd76d273d570c60b4a06
SHA2569726dab87e544ab275015aed64ac8c54c7fde37475f395f63a125941a69a4dce
SHA51288579aed97fc48166af505b544b425ade632f85ea1ef13e6d1e1e43e8899bae2979032ae21e0dc9b3cab183fe49a9d3582a7142fc36d1ba6ea7cc389ea6da16b
-
Filesize
4KB
MD57aca43b2800ceb18b3ed2326532545de
SHA1d4cf207ef85bd749d59c1cb27a09c167ee21523a
SHA2563d9f8622d97587fd84d3d0560a50ab38e5f894fe4b5bcaa34279643fdaaeb480
SHA5120e002e6b8d965c227d9b1aa7c0251619c787ec7717e59667e756e5815e3666a955ea397eb148a1ed6bb7d8045727e4efa656a103f14bc70a03b03f0c91283c2f
-
Filesize
1.6MB
MD5ce5790a8c9abff9f6e605373f64cb9d6
SHA138952bb5ce924019cec324793cc4d3c8307af4fa
SHA25642935d2557a1d94823d32a2d9e6017a33f961b9e672292beed123d4b41c81c20
SHA5127d1cbbdcc179f52faa6513571f9ccaf622655f1560d24902508b03d04a9f2fa3446d5bb7f4a1b9cc46944778c0b9c17630ea7061206d2d0e0da92cc13acc16b6