Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2023 12:56
Static task
static1
Behavioral task
behavioral1
Sample
Payment Advice PDF.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Payment Advice PDF.exe
Resource
win10v2004-20221111-en
General
-
Target
Payment Advice PDF.exe
-
Size
1.3MB
-
MD5
7d1b368b04bece7395883bb3dc90481e
-
SHA1
8976972ab8195ac3e79634aa9d28a20dccb0b106
-
SHA256
d0844c9284d7db4a8b6e89fbf776c8f0490e1fc235e0ad30895a0d24b0006b5a
-
SHA512
93a4e00f6d4e84b97a8b6ebdf2546bff76477e6e283276bb95ce93e630b51bdb561cc92c28f5004d45313f5c9940431939c5faf9ad4290ebdd15b35364f41cda
-
SSDEEP
24576:dlpDTpqwq0ERbrZUBdm4LYCRe2p0wMYe5P:d7URV3ZExLYCA2p0wMYex
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-52YOYG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Payment Advice PDF.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4884 set thread context of 2260 4884 Payment Advice PDF.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4884 Payment Advice PDF.exe 4884 Payment Advice PDF.exe 4884 Payment Advice PDF.exe 4884 Payment Advice PDF.exe 4884 Payment Advice PDF.exe 4884 Payment Advice PDF.exe 4276 powershell.exe 2896 powershell.exe 4884 Payment Advice PDF.exe 2896 powershell.exe 4276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4884 Payment Advice PDF.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2260 Payment Advice PDF.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4884 wrote to memory of 2896 4884 Payment Advice PDF.exe 91 PID 4884 wrote to memory of 2896 4884 Payment Advice PDF.exe 91 PID 4884 wrote to memory of 2896 4884 Payment Advice PDF.exe 91 PID 4884 wrote to memory of 4276 4884 Payment Advice PDF.exe 93 PID 4884 wrote to memory of 4276 4884 Payment Advice PDF.exe 93 PID 4884 wrote to memory of 4276 4884 Payment Advice PDF.exe 93 PID 4884 wrote to memory of 4416 4884 Payment Advice PDF.exe 95 PID 4884 wrote to memory of 4416 4884 Payment Advice PDF.exe 95 PID 4884 wrote to memory of 4416 4884 Payment Advice PDF.exe 95 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97 PID 4884 wrote to memory of 2260 4884 Payment Advice PDF.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TVrCJoJLYtE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TVrCJoJLYtE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4798.tmp"2⤵
- Creates scheduled task(s)
PID:4416
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2260
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD54fd3d03121f5de4ae13d01d05a7280de
SHA1a40839f75f22ae86393bba428ab7ada833bfcb53
SHA256f75905b9932417647c0c299067e2e9c178b41bd7c429f57bf69f448f89398c80
SHA512e6af32f722a0348f1cbc09cad97aa23ee7f722e5164aaca727c65c3a10ef907b5738c0f392034debe207139a1143f8db9c7da929d80536a7c1cce948d57c6fa0
-
Filesize
1KB
MD5af4dc59971d1a8046735c4bc052bd159
SHA1c01be67c92dd2ee20d0a7090dd60087ee0849919
SHA25676bf36834d37456e2a26478965eefcb576eba9eace8faaf8e492f2d69a8efc3d
SHA5123eb92a21bb26fb4b42ee15bfba283e93ec5264a4cca4e5293602364b15b67047955c9c68aae4d26f35930e748296617c5db16004c855b8e151d46da7d6803793