Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 05:51
Static task
static1
Behavioral task
behavioral1
Sample
payment copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
payment copy.exe
Resource
win10v2004-20240802-en
General
-
Target
payment copy.exe
-
Size
887KB
-
MD5
4f17996e37a6f17855f4d99a3952e758
-
SHA1
a32236cca26fa4d3eb8b2a322f41c22f5aef5f1d
-
SHA256
8fb486798392dbf7aeeae64d1338d5be840b88b9be64e271c83010039a96b5bf
-
SHA512
1990ae9e17c1a78207b5588a2520676e8304f7cd431362eb5a50beb64d4ce3dc60f4e37fe874370f23199ddfe91e72801ed257a9edccbd6cfc8a3f3418c24c74
-
SSDEEP
12288:ZMdcDNLv2uxySCenLFFwcUXLneC8I87rFmfDJUnt2LzcNI0jJnDN8LojGByXH6:DDZEStLDwcUbeCJ3MI0L8KGg
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:59321
nnamoo.duckdns.org:59321
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-41EVS0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1812 powershell.exe 2520 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2844 set thread context of 2564 2844 payment copy.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment copy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment copy.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2844 payment copy.exe 2844 payment copy.exe 2520 powershell.exe 1812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2844 payment copy.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2844 wrote to memory of 1812 2844 payment copy.exe 28 PID 2844 wrote to memory of 1812 2844 payment copy.exe 28 PID 2844 wrote to memory of 1812 2844 payment copy.exe 28 PID 2844 wrote to memory of 1812 2844 payment copy.exe 28 PID 2844 wrote to memory of 2520 2844 payment copy.exe 30 PID 2844 wrote to memory of 2520 2844 payment copy.exe 30 PID 2844 wrote to memory of 2520 2844 payment copy.exe 30 PID 2844 wrote to memory of 2520 2844 payment copy.exe 30 PID 2844 wrote to memory of 2080 2844 payment copy.exe 32 PID 2844 wrote to memory of 2080 2844 payment copy.exe 32 PID 2844 wrote to memory of 2080 2844 payment copy.exe 32 PID 2844 wrote to memory of 2080 2844 payment copy.exe 32 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34 PID 2844 wrote to memory of 2564 2844 payment copy.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\payment copy.exe"C:\Users\Admin\AppData\Local\Temp\payment copy.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment copy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FVapWeifj.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FVapWeifj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBC8B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2080
-
-
C:\Users\Admin\AppData\Local\Temp\payment copy.exe"C:\Users\Admin\AppData\Local\Temp\payment copy.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD568a546253fb3cc20fca2a2eb1a87653f
SHA1b61fd94ed795dd8fe725688db891ef310ce3fc66
SHA256e9490391d7175e9d1f416887f2758e10f4256247493d90981a22b42f09be9d7a
SHA5124c50e15521a281f9d3c761a938f56a30222def1e77801f1aa9ad1a7e45690fcb2deaa9aa29d73ca2a78bd14df5e252eba7015cde95dfc69bfe053ff2a309e786
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5af7f3f58416459f12d1192d4f0fae556
SHA1ecb47901f641db58de056dc59f629cde6fa1993e
SHA256fadf75a1707b578827615fee607f7298cd976ecb268e252727d4ac72ba0dd9c2
SHA5129ca0e6e5e7b605d87a74defc026a96961fa02448581b7d075309e1a1f04d0a8edd6d80e790ed2a52ed81597b42d577da12e01119a3846703475d4456363d4ed7