Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
11-04-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
Payment Invoice.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Payment Invoice.exe
Resource
win10v2004-20240319-en
General
-
Target
Payment Invoice.exe
-
Size
910KB
-
MD5
783addabb1e7dcb48130649faaf852c7
-
SHA1
c87553da7df62530e9262b35930d6a15aff4949a
-
SHA256
b162074bf62543007615d08db1dffa75022858944a0ecc5de5ed8d3be561e3da
-
SHA512
9f352fd443bd680a71ce1a4ece252baa81c2c293727d520ce57da93d461808f50be6c22f4a6f8e0a18f0857785b47f783f1f3cc6c41442275c12149e067b3c3b
-
SSDEEP
24576:IsWW2f6w8r89u8TeWMkzIULsHTJMGoMzyc/VdK:IsT2fTC8BSWMkluMMzyctd
Malware Config
Extracted
remcos
RemoteHost
bignight.net:3363
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-1XSDBO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Payment Invoice.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation Payment Invoice.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Payment Invoice.exedescription pid process target process PID 1504 set thread context of 3212 1504 Payment Invoice.exe Payment Invoice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Payment Invoice.exepowershell.exepowershell.exepid process 1504 Payment Invoice.exe 1504 Payment Invoice.exe 3004 powershell.exe 3004 powershell.exe 2592 powershell.exe 2592 powershell.exe 3004 powershell.exe 2592 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Payment Invoice.exepid process 3212 Payment Invoice.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Payment Invoice.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1504 Payment Invoice.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Payment Invoice.exepid process 3212 Payment Invoice.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Payment Invoice.exedescription pid process target process PID 1504 wrote to memory of 2592 1504 Payment Invoice.exe powershell.exe PID 1504 wrote to memory of 2592 1504 Payment Invoice.exe powershell.exe PID 1504 wrote to memory of 2592 1504 Payment Invoice.exe powershell.exe PID 1504 wrote to memory of 3004 1504 Payment Invoice.exe powershell.exe PID 1504 wrote to memory of 3004 1504 Payment Invoice.exe powershell.exe PID 1504 wrote to memory of 3004 1504 Payment Invoice.exe powershell.exe PID 1504 wrote to memory of 2740 1504 Payment Invoice.exe schtasks.exe PID 1504 wrote to memory of 2740 1504 Payment Invoice.exe schtasks.exe PID 1504 wrote to memory of 2740 1504 Payment Invoice.exe schtasks.exe PID 1504 wrote to memory of 4820 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 4820 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 4820 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe PID 1504 wrote to memory of 3212 1504 Payment Invoice.exe Payment Invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HFqduGIsFotY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HFqduGIsFotY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD66.tmp"2⤵
- Creates scheduled task(s)
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"2⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3212
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1328 --field-trial-handle=2260,i,11662483365823245381,11064702639240765741,262144 --variations-seed-version /prefetch:81⤵PID:1576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5f1eea92b9c6392e39bdd2e8e5e9d1216
SHA1e153ad0d3f9365a9c5e3c8439044d3c7b492704c
SHA256602200ce7b992cdb538593335deb53c2eca1f9550c913d79daaeec4c216b3a59
SHA512c43829d28008a9eaed2759edbf6e90b846aedc0d88b72cd9e80dc0dfe808c5fc365b0a008540629debd51b4f20898d13c70a408960496e1153f101fcbd818854
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD521691b46ec7280ab878c8a462eb56662
SHA1fab9858e3323b0d868d78ee3eea6cb5f0b733edc
SHA2565751a0cd193b831630a7c7a68be525518628e4358a4f190f8903b118fb45f6bf
SHA512ed86ff9b84269b75388941e803f741ca70e9272c85314593c87720c2e7f4fcf782e3bafe261db1d06e093bacff142f7226934dc24a2455587aa369b2269f7dcd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55e938be1bd5e559c039129dc238b6b35
SHA1145b5bbc769c648dbb4d6b6b64362283e7112514
SHA256266b53775f176f8637fc6bfbb12b07f30acf1203f6ef9fc20f1607160e06fc8f
SHA512cb1db4f8eb1aebddacaac7ab26d4af7781950c74303125ed20d3ebb71119253e0bcaee625208e061379a5142d42ed7da089be0a671be6312247842449d2be27e