Analysis
-
max time kernel
137s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
GST e-Payment.NET.CMS4006900371.exe
Resource
win7-20240508-en
General
-
Target
GST e-Payment.NET.CMS4006900371.exe
-
Size
610KB
-
MD5
a83c7c19a689b683942bf29ebcc82e07
-
SHA1
535cdf86f5c064932fea71d169ba1c9e3acf4886
-
SHA256
33cc55fef11d691d7728275b1e7dfc61520cef61bb0035de7dfb8e648f086f50
-
SHA512
58cf11e78fcd01715e1ce9b0877b601d56f95681bc82986e0d7fc6d58a8a9169e28fa46a134bed1000672bd52fe7b2c291fff4bb3fe540d18ec240204bad1881
-
SSDEEP
12288:y0pei36RatdHmBK2h+RrUm1jkHui7jkNAMo6WDNGn7cX0O2eEAmD:Vpp36stJqDwRrp6Z7P6uGn4kO2e
Malware Config
Extracted
remcos
1.7 Pro
banksy
62.102.148.166:3319
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
egsy
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_rpklfmytvo
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2588 powershell.exe 2940 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
GST e-Payment.NET.CMS4006900371.exedescription pid process target process PID 1700 set thread context of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
GST e-Payment.NET.CMS4006900371.exepowershell.exepowershell.exepid process 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 1700 GST e-Payment.NET.CMS4006900371.exe 2940 powershell.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
GST e-Payment.NET.CMS4006900371.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1700 GST e-Payment.NET.CMS4006900371.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
GST e-Payment.NET.CMS4006900371.exepid process 2428 GST e-Payment.NET.CMS4006900371.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
GST e-Payment.NET.CMS4006900371.exedescription pid process target process PID 1700 wrote to memory of 2588 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2588 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2588 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2588 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2940 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2940 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2940 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2940 1700 GST e-Payment.NET.CMS4006900371.exe powershell.exe PID 1700 wrote to memory of 2480 1700 GST e-Payment.NET.CMS4006900371.exe schtasks.exe PID 1700 wrote to memory of 2480 1700 GST e-Payment.NET.CMS4006900371.exe schtasks.exe PID 1700 wrote to memory of 2480 1700 GST e-Payment.NET.CMS4006900371.exe schtasks.exe PID 1700 wrote to memory of 2480 1700 GST e-Payment.NET.CMS4006900371.exe schtasks.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe PID 1700 wrote to memory of 2428 1700 GST e-Payment.NET.CMS4006900371.exe GST e-Payment.NET.CMS4006900371.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\GST e-Payment.NET.CMS4006900371.exe"C:\Users\Admin\AppData\Local\Temp\GST e-Payment.NET.CMS4006900371.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\GST e-Payment.NET.CMS4006900371.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SlFGRFDB.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SlFGRFDB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp73B9.tmp"2⤵
- Creates scheduled task(s)
PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\GST e-Payment.NET.CMS4006900371.exe"C:\Users\Admin\AppData\Local\Temp\GST e-Payment.NET.CMS4006900371.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e8b3c5e79255ac45a9ce440bb0e9c124
SHA1800a6c65eee88282ccc64356364e7c3f2e39b31b
SHA25673e7578f6db2242f4bd95d837937d9efc4e426c56d4edd12abc55107d71f7fbb
SHA512a1cf43319289066ab5bb53f07ed4cf4c77ba7ea5190ea99081137b0284789b9eb2b7a21c99cc7c147c55733bce5d1cd35a210806be52193c08254efa5263fab3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XSCWNBZEUWVW98TR3JE0.temp
Filesize7KB
MD5a3e6aa54cce71f92a3957a7a05fd7661
SHA1298c29b813c232e965b2408e334e79edcbeb6c44
SHA2569ba7a82b49617ef6ba5d20f83cff6aeae8629d2e063128afb32052fd86884db3
SHA5127131bb9ba3faad5a87a12dd5f647fbd7b28f1bd6c0dfe77c5bd170afd8ef2d25c7ae7e56d7efb2e4cdcc047f38a931fca9917ff84d8ec3a7720776d606f44a55