Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-03-2023 14:47
Static task
static1
Behavioral task
behavioral1
Sample
ödeme belgesi.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ödeme belgesi.exe
Resource
win10v2004-20230220-en
General
-
Target
ödeme belgesi.exe
-
Size
1.1MB
-
MD5
243246dbeb1aa00dc9a83d72e6b3f1b4
-
SHA1
afcd9f5b22fdc2c06c80d44b259caae356931d96
-
SHA256
341185818150baf930d9c84730c53eb6e0b5a392431283089c830c379b3aed0f
-
SHA512
9dc6dcc31c0f40f1ea818506120198e84366606d3594d06f54a2f87bc894629de2425ceb9362663039bc7cfe5b963fc308af0cc99df84f35e3c99dbb06ad2f4c
-
SSDEEP
12288:XplvK1e/1kQ2G1LskHNIuLqfts2xnKiQmM6iM8VzgL4MycvGjrT5epSPcd26e:XpGotIuO9k/mTPIwyc80pZe
Malware Config
Extracted
remcos
RemoteHost
top.thekillforabuse1.xyz:1068
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-JRKBG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ödeme belgesi.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation ödeme belgesi.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ödeme belgesi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Tfltif = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ebynhyabyzm\\Tfltif.exe\"" ödeme belgesi.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ödeme belgesi.exedescription pid process target process PID 3092 set thread context of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeödeme belgesi.exepid process 2648 powershell.exe 2648 powershell.exe 3092 ödeme belgesi.exe 3092 ödeme belgesi.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ödeme belgesi.exepowershell.exedescription pid process Token: SeDebugPrivilege 3092 ödeme belgesi.exe Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
ödeme belgesi.exedescription pid process target process PID 3092 wrote to memory of 2648 3092 ödeme belgesi.exe powershell.exe PID 3092 wrote to memory of 2648 3092 ödeme belgesi.exe powershell.exe PID 3092 wrote to memory of 2648 3092 ödeme belgesi.exe powershell.exe PID 3092 wrote to memory of 3420 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 3420 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 3420 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe PID 3092 wrote to memory of 1760 3092 ödeme belgesi.exe ödeme belgesi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ödeme belgesi.exe"C:\Users\Admin\AppData\Local\Temp\ödeme belgesi.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\ödeme belgesi.exe"C:\Users\Admin\AppData\Local\Temp\ödeme belgesi.exe"2⤵PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\ödeme belgesi.exe"C:\Users\Admin\AppData\Local\Temp\ödeme belgesi.exe"2⤵PID:1760
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82