Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
Bordereau de versement.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Bordereau de versement.exe
Resource
win10v2004-20240802-en
General
-
Target
Bordereau de versement.exe
-
Size
849KB
-
MD5
90b3d027e4e43d4c867f04b4c89c8589
-
SHA1
c23bed92fbe828fa9699115d15e0296ba18ca561
-
SHA256
bac49390230b8d170af75761bf64a3e877b570bea0c9b5ba73dd54a7fab5c351
-
SHA512
c5ad505038b66cc8388cfd8d558734663ab3a01e648fe91a25f3103e0493d78e42d03d7090a6738fbf0acda474511be9af57b0416618df3cfb089bb326b82fe4
-
SSDEEP
24576:wWnj81akfCViEDhkD+08jwUNH7wMOYfcuLTJdHRa:wWg1akf8iehgzIHJ7wMODIVdHRa
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:59321
nnamoo.duckdns.org:59321
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-41EVS0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 584 powershell.exe 2708 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1728 set thread context of 2628 1728 Bordereau de versement.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bordereau de versement.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bordereau de versement.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1728 Bordereau de versement.exe 1728 Bordereau de versement.exe 1728 Bordereau de versement.exe 1728 Bordereau de versement.exe 1728 Bordereau de versement.exe 1728 Bordereau de versement.exe 1728 Bordereau de versement.exe 584 powershell.exe 2708 powershell.exe 1728 Bordereau de versement.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1728 Bordereau de versement.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1728 wrote to memory of 584 1728 Bordereau de versement.exe 31 PID 1728 wrote to memory of 584 1728 Bordereau de versement.exe 31 PID 1728 wrote to memory of 584 1728 Bordereau de versement.exe 31 PID 1728 wrote to memory of 584 1728 Bordereau de versement.exe 31 PID 1728 wrote to memory of 2708 1728 Bordereau de versement.exe 33 PID 1728 wrote to memory of 2708 1728 Bordereau de versement.exe 33 PID 1728 wrote to memory of 2708 1728 Bordereau de versement.exe 33 PID 1728 wrote to memory of 2708 1728 Bordereau de versement.exe 33 PID 1728 wrote to memory of 2704 1728 Bordereau de versement.exe 34 PID 1728 wrote to memory of 2704 1728 Bordereau de versement.exe 34 PID 1728 wrote to memory of 2704 1728 Bordereau de versement.exe 34 PID 1728 wrote to memory of 2704 1728 Bordereau de versement.exe 34 PID 1728 wrote to memory of 2792 1728 Bordereau de versement.exe 37 PID 1728 wrote to memory of 2792 1728 Bordereau de versement.exe 37 PID 1728 wrote to memory of 2792 1728 Bordereau de versement.exe 37 PID 1728 wrote to memory of 2792 1728 Bordereau de versement.exe 37 PID 1728 wrote to memory of 2692 1728 Bordereau de versement.exe 38 PID 1728 wrote to memory of 2692 1728 Bordereau de versement.exe 38 PID 1728 wrote to memory of 2692 1728 Bordereau de versement.exe 38 PID 1728 wrote to memory of 2692 1728 Bordereau de versement.exe 38 PID 1728 wrote to memory of 2848 1728 Bordereau de versement.exe 39 PID 1728 wrote to memory of 2848 1728 Bordereau de versement.exe 39 PID 1728 wrote to memory of 2848 1728 Bordereau de versement.exe 39 PID 1728 wrote to memory of 2848 1728 Bordereau de versement.exe 39 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40 PID 1728 wrote to memory of 2628 1728 Bordereau de versement.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HssCNlssJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HssCNlssJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE927.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"2⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"2⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"2⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"C:\Users\Admin\AppData\Local\Temp\Bordereau de versement.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c61e128302c2350708a47108ecc568d4
SHA19c4c7cacf0726e372dde2fe2bbaf2b28b4e74db8
SHA2560a51b7d4fee183eff6779e5e6cd06015433ed491ed7948ee9283371f65499731
SHA512ca9e6baa2c57e8885c81db39359d3d79fce270de1c9b60637fccc7510fdaa83accce2865124e971657507f1af33e0bf1b81b040ec867ebdbb59e54ab22bdbf3b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51fbacdc4c0eb7d686f0e734dcdd6a423
SHA1d667fd134632b2800e994ecf1341381d70ad4c7b
SHA256a196b8eb6f8f754fd290d46ea3d8c65687b2abc0de714d38b24401490d8c5836
SHA512f5bc43fdcb1f3ddde8a56acdf3514a8d676f92f518cc45092cd10734ed6aa666419746ec0366ba7346736c90a2b3fe512beacb63347e7ad5dc46fdd387cdaafa