Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 07:06
Static task
static1
Behavioral task
behavioral1
Sample
New Order xls.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
New Order xls.exe
Resource
win10v2004-20241007-en
General
-
Target
New Order xls.exe
-
Size
1.1MB
-
MD5
4ab071bd0b8d7a699ef70fe29919fc95
-
SHA1
66bf5bcc31d5e443409671d855730f766e06dcb7
-
SHA256
38724091a495f134db5f215994dade2f44822dee3408a13e360024a447cc0fa0
-
SHA512
81e0cc4fc3ffe7abfd3e9c005bb9e9ce4262b4b9020e2e08b8a8735604e8d937bf6fc41c5f41553c8ed9e06bb562947105d2e65fc93cbb12aab6fa05ce170189
-
SSDEEP
24576:jToVBBGp/W/96XefN7YK4Fh8/ijMQUG5Oa65gepqnbRJ:jToFE/hcYKqKim95geIbRJ
Malware Config
Extracted
remcos
3.3.2 Pro
RemoteHost
azuite.ddns.net:7667
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
stub1-LT34V5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4976 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation New Order xls.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4024 set thread context of 3996 4024 New Order xls.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Order xls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4024 New Order xls.exe 4024 New Order xls.exe 4024 New Order xls.exe 4976 powershell.exe 4976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4024 New Order xls.exe Token: SeDebugPrivilege 4976 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3996 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4024 wrote to memory of 4976 4024 New Order xls.exe 101 PID 4024 wrote to memory of 4976 4024 New Order xls.exe 101 PID 4024 wrote to memory of 4976 4024 New Order xls.exe 101 PID 4024 wrote to memory of 1532 4024 New Order xls.exe 103 PID 4024 wrote to memory of 1532 4024 New Order xls.exe 103 PID 4024 wrote to memory of 1532 4024 New Order xls.exe 103 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105 PID 4024 wrote to memory of 3996 4024 New Order xls.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order xls.exe"C:\Users\Admin\AppData\Local\Temp\New Order xls.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YNAkZvWkctLEXT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YNAkZvWkctLEXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23BF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1532
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD575dd03609f6d1619b05918fc3ee0a743
SHA198be256953f132a7cf3b665b14e24c80cc1a0dd6
SHA256dc70b565c82fa37360c1169e343267a26befad666e90f749fe34bc4a42d98294
SHA512a845ed4d4c55ce1045c5162cd3d8907ec089b9b9eefa8ba351704f48db8e12239359658ff4f1e23253dfaff0c630ea0e3c78fed353c412b6f8ec98b556c8685f
-
Filesize
144B
MD5002bd5e91a77a483c030ee865b742ff3
SHA1d3643fb657a4637e2c3cabbfda8ab12a12b3d207
SHA2567bc64e099e2151215df424c362324a99759d060430265db01cd16ac4acbcae3e
SHA5121f49d06be85cb3adec1511168cb1e8da9dba7d683fdfc900aea53e0dff7d4ea3ee3cd7d025be0c3f19f350e7695b1fca084f4b3ec6fa59c324f0cd8548966457