Analysis
-
max time kernel
299s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
10-02-2025 15:28
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER FE7191PO1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NEW ORDER FE7191PO1.exe
Resource
win10v2004-20250207-en
General
-
Target
NEW ORDER FE7191PO1.exe
-
Size
971KB
-
MD5
b0442c4273a9316c625815156b6fbbe5
-
SHA1
2e581d3e24a7e2e69369b259afd32dbcc0cbf20e
-
SHA256
c1eeb9ddca80bda9fa0f220c2eb5767021a29055e8edc7b25249e65aa24123eb
-
SHA512
c6100e66aa886239f96beade7e2e3431b26545653b8d482faacd274d31f6e8ce49488e5fa366733b6acfa1edc40dd91d8a888676556c37eceaeaf7ad185acabe
-
SSDEEP
24576:+bYUn9Wx+3amLyuRVRc2dqJsSJ68H6pIsaHqwk53kxqfTGDk:+XQxqaoycKuqJunIsaHZk53kEl
Malware Config
Extracted
remcos
RemoteHost
xbbxzqaw.ddns.net:4072
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MBHG8E
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 44 4072 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation NEW ORDER FE7191PO1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 404 set thread context of 5100 404 NEW ORDER FE7191PO1.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER FE7191PO1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER FE7191PO1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3744 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3012 powershell.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5100 NEW ORDER FE7191PO1.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 404 wrote to memory of 3012 404 NEW ORDER FE7191PO1.exe 89 PID 404 wrote to memory of 3012 404 NEW ORDER FE7191PO1.exe 89 PID 404 wrote to memory of 3012 404 NEW ORDER FE7191PO1.exe 89 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91 PID 404 wrote to memory of 5100 404 NEW ORDER FE7191PO1.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER FE7191PO1.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER FE7191PO1.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW ORDER FE7191PO1.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER FE7191PO1.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER FE7191PO1.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5100
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDQ5MjM4MzQyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58daaf4b9a00d2e60c1604d87f469afb6
SHA13c3c5160405321f7fe7d1191059481170ed6070e
SHA2566283f879deabe07249c8eed3062e580a70ef0af42290f2704f08101926269c37
SHA512c378b5cf95e5b2bb2dd638558bcbbc4da9cd230ff252ef6428b403237513a89916f7855d72c265e90cc8508e159ea7997b7aa685af047f0c534a55542f4365e1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82