Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 03:17
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Purchase Order.exe
Resource
win10v2004-20250129-en
General
-
Target
Purchase Order.exe
-
Size
1.1MB
-
MD5
d5261204d9c158b2bab4272f89f7df17
-
SHA1
11d82d35d6d5ef250b9cedf4d1f7cd98c0246546
-
SHA256
27e9c5e774bf0946e99a7f34d14ded33ca1c236765fbcfda83e234d70d15c652
-
SHA512
2710b22611fca8f90c38c715755a4ec34eec2fd176df45c68c4712d6a5b2803643f09bc05d9d08eb2981f4985355e4d1259eb7a42c8766aabc3f9f1badef4564
-
SSDEEP
24576:bzls/WgXN832qWivcsegk5vQ2F+wK9ADZyM6RGk:YN832q7vwrQW+wYl
Malware Config
Extracted
remcos
RemoteHost
2.58.56.182:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GM05WY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2604 powershell.exe 2620 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2672 set thread context of 2112 2672 Purchase Order.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2604 powershell.exe 2620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2604 2672 Purchase Order.exe 31 PID 2672 wrote to memory of 2604 2672 Purchase Order.exe 31 PID 2672 wrote to memory of 2604 2672 Purchase Order.exe 31 PID 2672 wrote to memory of 2604 2672 Purchase Order.exe 31 PID 2672 wrote to memory of 2620 2672 Purchase Order.exe 33 PID 2672 wrote to memory of 2620 2672 Purchase Order.exe 33 PID 2672 wrote to memory of 2620 2672 Purchase Order.exe 33 PID 2672 wrote to memory of 2620 2672 Purchase Order.exe 33 PID 2672 wrote to memory of 1636 2672 Purchase Order.exe 35 PID 2672 wrote to memory of 1636 2672 Purchase Order.exe 35 PID 2672 wrote to memory of 1636 2672 Purchase Order.exe 35 PID 2672 wrote to memory of 1636 2672 Purchase Order.exe 35 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37 PID 2672 wrote to memory of 2112 2672 Purchase Order.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hYpnBXIk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hYpnBXIk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp61BF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577b150b1e4f51ebd090503ed87ffb854
SHA17b3b6b2d18533c44d32a9e01dfa7ea205363845e
SHA256d8af8386b87709206f138637f0e933d0de9303d12cadbea24efa67fe9f4b6296
SHA512f4563238f6fa67c105e99ce7c5012eca9d6bcce86a68374fedcc449845dcfb54e73a65b0777beb623ce25c944c567aad9b8e778eea01c5e371d8c5ab56902919
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD549cfc38971f0e07cd822b64b1dc25d15
SHA19b4c683fd054c5513885ef43e397d647ecb90d4b
SHA2569cf10b3c186d002b2158c10887fa71d2fe862a495f789a19d2767cd8050884a7
SHA512cb25394f013d91c07c44c70c8287d686dddb777e0ee596e7ffeb6fe933c482b187872e7e88bc97107dd533918ad89f5d7202cfcc2ea9a8d7e3686595666728b0