Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 09:59
Static task
static1
Behavioral task
behavioral1
Sample
Remiitance copy.exe
Resource
win7-20230831-en
General
-
Target
Remiitance copy.exe
-
Size
879KB
-
MD5
c9957168d370ff036e0c72e32b3f49c8
-
SHA1
4112ea71f673090036871d3ab57a67ddc62f83d5
-
SHA256
aec5d1b5fa3a905ce36b592492e8a51bfa68503f774724b0f936151f138016fb
-
SHA512
0d0b0377fcd4861321d68e45a2a75fa50e7ddef9ab9cbe7996b744da541c1aabff8740d68899ade9f6779af471f5b62e19a37230a76a6d95541ea4d1b6274464
-
SSDEEP
24576:bqGtyT2IyUrb0ZmSmUo9v7IFoKVzvlOE1D6Vf:7MzrbJjKFHzv4AD
Malware Config
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 2548 2212 Remiitance copy.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2212 Remiitance copy.exe 2212 Remiitance copy.exe 2212 Remiitance copy.exe 2548 Remiitance copy.exe 2548 Remiitance copy.exe 2400 powershell.exe 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2212 Remiitance copy.exe Token: SeDebugPrivilege 2548 Remiitance copy.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2400 2212 Remiitance copy.exe 28 PID 2212 wrote to memory of 2400 2212 Remiitance copy.exe 28 PID 2212 wrote to memory of 2400 2212 Remiitance copy.exe 28 PID 2212 wrote to memory of 2400 2212 Remiitance copy.exe 28 PID 2212 wrote to memory of 2644 2212 Remiitance copy.exe 30 PID 2212 wrote to memory of 2644 2212 Remiitance copy.exe 30 PID 2212 wrote to memory of 2644 2212 Remiitance copy.exe 30 PID 2212 wrote to memory of 2644 2212 Remiitance copy.exe 30 PID 2212 wrote to memory of 2776 2212 Remiitance copy.exe 32 PID 2212 wrote to memory of 2776 2212 Remiitance copy.exe 32 PID 2212 wrote to memory of 2776 2212 Remiitance copy.exe 32 PID 2212 wrote to memory of 2776 2212 Remiitance copy.exe 32 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34 PID 2212 wrote to memory of 2548 2212 Remiitance copy.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remiitance copy.exe"C:\Users\Admin\AppData\Local\Temp\Remiitance copy.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Remiitance copy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IakDLlRpqUf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IakDLlRpqUf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF6F.tmp"2⤵
- Creates scheduled task(s)
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\Remiitance copy.exe"C:\Users\Admin\AppData\Local\Temp\Remiitance copy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ab864bce35f37c00b3c2a68f75a294a5
SHA1df7ac437b8beb757bc0ef9f1fff2a7355583e148
SHA2561e5d3a73b95bd61091324ca39fd1803dc27a066db3567dd74aad60f49e392317
SHA5120131470f4feb77b9b47a774257b068d2691599e663d0a8578c16656e64b3a5b453024a3a9c6d4cf7fd5c2c63c35fed2d344745dedf1ba6d3c04d886fcec37369
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G7JP87YN0YT8HA2APEEZ.temp
Filesize7KB
MD59a178ae200ca92129c17d5329bf64d82
SHA15b3178bb64f731de1e416b49248c71d94d7927aa
SHA256cb95b96b0527e3709e980604931bceaa8c0136e1bb13e3442b7ae0441db365cb
SHA51294cfa08a5f78f25a5306132a3aae11e55046b743e9d18996b4c50687ce74bee3a7f4bd79ab58777d596af4ce3164dd733d6cd6b5c14bcb0d5a2b934cd728b4a5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59a178ae200ca92129c17d5329bf64d82
SHA15b3178bb64f731de1e416b49248c71d94d7927aa
SHA256cb95b96b0527e3709e980604931bceaa8c0136e1bb13e3442b7ae0441db365cb
SHA51294cfa08a5f78f25a5306132a3aae11e55046b743e9d18996b4c50687ce74bee3a7f4bd79ab58777d596af4ce3164dd733d6cd6b5c14bcb0d5a2b934cd728b4a5