Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 07:06
Static task
static1
Behavioral task
behavioral1
Sample
New Order xls.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
New Order xls.exe
Resource
win10v2004-20241007-en
General
-
Target
New Order xls.exe
-
Size
1.1MB
-
MD5
4ab071bd0b8d7a699ef70fe29919fc95
-
SHA1
66bf5bcc31d5e443409671d855730f766e06dcb7
-
SHA256
38724091a495f134db5f215994dade2f44822dee3408a13e360024a447cc0fa0
-
SHA512
81e0cc4fc3ffe7abfd3e9c005bb9e9ce4262b4b9020e2e08b8a8735604e8d937bf6fc41c5f41553c8ed9e06bb562947105d2e65fc93cbb12aab6fa05ce170189
-
SSDEEP
24576:jToVBBGp/W/96XefN7YK4Fh8/ijMQUG5Oa65gepqnbRJ:jToFE/hcYKqKim95geIbRJ
Malware Config
Extracted
remcos
3.3.2 Pro
RemoteHost
azuite.ddns.net:7667
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
stub1-LT34V5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2764 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2528 set thread context of 2908 2528 New Order xls.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Order xls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2528 New Order xls.exe 2528 New Order xls.exe 2528 New Order xls.exe 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2528 New Order xls.exe Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2908 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2764 2528 New Order xls.exe 31 PID 2528 wrote to memory of 2764 2528 New Order xls.exe 31 PID 2528 wrote to memory of 2764 2528 New Order xls.exe 31 PID 2528 wrote to memory of 2764 2528 New Order xls.exe 31 PID 2528 wrote to memory of 2836 2528 New Order xls.exe 33 PID 2528 wrote to memory of 2836 2528 New Order xls.exe 33 PID 2528 wrote to memory of 2836 2528 New Order xls.exe 33 PID 2528 wrote to memory of 2836 2528 New Order xls.exe 33 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35 PID 2528 wrote to memory of 2908 2528 New Order xls.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order xls.exe"C:\Users\Admin\AppData\Local\Temp\New Order xls.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YNAkZvWkctLEXT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YNAkZvWkctLEXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6DC1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a40740b517c575ccd38e7c88f829695
SHA1535730d9950c33cc3997adecaadb1517b5fc37bc
SHA256662fb478882a1e82b87a8d62418a05e14b33f6f633fa54824bc81e2a4ad7de78
SHA512d9a09eee3c257d55f68f5402a47a1ad8abb8bd01d43934edd43492e6016c99c7382bb6f793db85ea80bd716f9bbede89279db883c960534e22bb50b948108d8c
-
Filesize
144B
MD5bd9501c1a8dc220797ea94790342a63d
SHA195c978549da65224a3d3bd46862640105711f99e
SHA2569e3790c4cc904b95067f8935518dd7356914472bcc82f3a2bcf4fb96ea0b9146
SHA512597ce57853458542d921cdcb75b984ac6dbea2a9323fcbee01fbd1d1439edf0a17c27393bb7892574ce88c894f55a3fe61ffb78f58706dfee27565ea32b9e5e0