Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
26-11-2023 17:01
Static task
static1
Behavioral task
behavioral1
Sample
cheque-000000005903.exe
Resource
win7-20231023-en
General
-
Target
cheque-000000005903.exe
-
Size
634KB
-
MD5
dccb7779a1ced7b8c1b0274c527daeb6
-
SHA1
cc4c4fe4e133e654f06a3587cb0f39e32f7cd8ab
-
SHA256
c42c37c46206d1beab2ca15b75af8b1f8b9c0ace15155f8ce934749ca05ea250
-
SHA512
73a02c75b78e2e6fd159f3e043376ae87c064b4ae09cfc0b55bbdbaa66dff68c768b4b47adc7c3565e635391538f328f3882734e99256dd0ee37d0230917bd77
-
SSDEEP
12288:jzY4JyS7t9CqZsFVhDvzuJSgfvZGnNoKeProTGYB4llcOI+1BDEAmD:mG1mhjzuJ9pONLePrHlmaD
Malware Config
Extracted
remcos
1.7 Pro
errai
185.189.112.11:9625
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
struv
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_ybbjowldsb
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
remcos
errai
185.189.112.11:9625
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
struv
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_ybbjowldsb
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1632 set thread context of 2780 1632 cheque-000000005903.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1632 cheque-000000005903.exe 1632 cheque-000000005903.exe 1632 cheque-000000005903.exe 1632 cheque-000000005903.exe 1632 cheque-000000005903.exe 1632 cheque-000000005903.exe 1632 cheque-000000005903.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1632 cheque-000000005903.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2780 cheque-000000005903.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1632 wrote to memory of 2616 1632 cheque-000000005903.exe 30 PID 1632 wrote to memory of 2616 1632 cheque-000000005903.exe 30 PID 1632 wrote to memory of 2616 1632 cheque-000000005903.exe 30 PID 1632 wrote to memory of 2616 1632 cheque-000000005903.exe 30 PID 1632 wrote to memory of 2668 1632 cheque-000000005903.exe 32 PID 1632 wrote to memory of 2668 1632 cheque-000000005903.exe 32 PID 1632 wrote to memory of 2668 1632 cheque-000000005903.exe 32 PID 1632 wrote to memory of 2668 1632 cheque-000000005903.exe 32 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34 PID 1632 wrote to memory of 2780 1632 cheque-000000005903.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe"C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\puwiddYokD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\puwiddYokD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp934.tmp"2⤵
- Creates scheduled task(s)
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe"C:\Users\Admin\AppData\Local\Temp\cheque-000000005903.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57a5d840ed0db6ed9b024826a8fb98bb8
SHA14dd229291ebc7d8ef0b1e11a31ab34931d06dd0b
SHA256a492cf664d3534a4e8f1ce27b5feca7822e9ee9ffadd570efc58e5413c4bc237
SHA512b7122226c0cd36f52df76b73c430bb95e7c8e801dab3a0429c6e22e2e311ef790300305d302a653a0896ee6a760298386bc1274995fc5e5afa7dd3092af791ad