Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 09:20
Static task
static1
Behavioral task
behavioral1
Sample
order PO#001498.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
order PO#001498.exe
Resource
win10v2004-20241007-en
General
-
Target
order PO#001498.exe
-
Size
963KB
-
MD5
39daebf4d9be61e68ebd944ef63f7742
-
SHA1
6e2258c94edf37b96664b3a1ff35e567df95474b
-
SHA256
dd9ca58955222693e3411c828fb31e266c23d3da6edbe1eefcb069dfd0385781
-
SHA512
1b41deac17446d8bbcdb08dec75f31acc84bfba8afdf49d08aedee9fd07d7cf6a5695b53b411fcbe6be7d69b50a7add8877be71f2cb91cc9b16bf6896436a536
-
SSDEEP
24576:3CZCt4/yGC4wpoj7XFr4d/cLvYa/l+yY/UgCcSSIwjA:yZCttGC4wpojxEd/c3/VYRJSWj
Malware Config
Extracted
remcos
RemoteHost
ttalko.duckdns.org:59033
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-BEXAT2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/3060-50-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2628-49-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1416-48-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1416-48-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2628-49-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
order PO#001498.exevbc.exedescription pid process target process PID 1644 set thread context of 2388 1644 order PO#001498.exe vbc.exe PID 2388 set thread context of 2628 2388 vbc.exe vbc.exe PID 2388 set thread context of 1416 2388 vbc.exe vbc.exe PID 2388 set thread context of 3060 2388 vbc.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
order PO#001498.exepowershell.exevbc.exevbc.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language order PO#001498.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
order PO#001498.exepowershell.exevbc.exepid process 1644 order PO#001498.exe 1644 order PO#001498.exe 1256 powershell.exe 2628 vbc.exe 2628 vbc.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
vbc.exepid process 2388 vbc.exe 2388 vbc.exe 2388 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
order PO#001498.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 1644 order PO#001498.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 3060 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 2388 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
order PO#001498.exevbc.exedescription pid process target process PID 1644 wrote to memory of 1256 1644 order PO#001498.exe powershell.exe PID 1644 wrote to memory of 1256 1644 order PO#001498.exe powershell.exe PID 1644 wrote to memory of 1256 1644 order PO#001498.exe powershell.exe PID 1644 wrote to memory of 1256 1644 order PO#001498.exe powershell.exe PID 1644 wrote to memory of 2824 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2824 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2824 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2824 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 1644 wrote to memory of 2388 1644 order PO#001498.exe vbc.exe PID 2388 wrote to memory of 2628 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 2628 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 2628 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 2628 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 2628 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 1416 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 1416 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 1416 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 1416 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 1416 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 3060 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 3060 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 3060 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 3060 2388 vbc.exe vbc.exe PID 2388 wrote to memory of 3060 2388 vbc.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\order PO#001498.exe"C:\Users\Admin\AppData\Local\Temp\order PO#001498.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\order PO#001498.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\whkttxpaxiy"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\yjpluqzclqqzeb"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jeuwuikvzyimhpmsde"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD51b3d06b745b416be84744429e1fdd2d0
SHA1aae10f432a0e8cca452ccedd195caff40fc5619a
SHA256e38bcc58030ebf57cb7e23571f630cd0d8b16a0954479c81e9f4af93a96d1cc7
SHA5127e6ff0ae69155c74eeecb78582ad9290e0e4806b65ba6186d8eba7a4cec35ea59222947f3d01ca1cdfee29d943f63f1a0058753944a6f18b08a91ad724cfd54e
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84