Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
Payment Voucher.exe
Resource
win7-20240903-en
General
-
Target
Payment Voucher.exe
-
Size
912KB
-
MD5
365de72e3ea8c233861d9a80f7d7c1be
-
SHA1
ba20d0609fe16e3f9e61a34928853c00184be26b
-
SHA256
bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d
-
SHA512
9c856fee64c4179865b9ae968b706fddd5151c3c405fa5b18d699801133dfde28250fdbcd16e31a8cbdcfb98ec8fe2efa6f769a921f54e505e5c5e1bc6822ed4
-
SSDEEP
24576:u570jYrtQ+mJLt+pQZEPjhrnJtMVR8K85fGYan:u570jYrPwLt+pQSBnT8N85fGX
Malware Config
Extracted
remcos
3456789
172.93.220.148:45682
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
765-8M14I5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1232 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2452 set thread context of 2704 2452 Payment Voucher.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Voucher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Voucher.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1232 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2452 wrote to memory of 1232 2452 Payment Voucher.exe 30 PID 2452 wrote to memory of 1232 2452 Payment Voucher.exe 30 PID 2452 wrote to memory of 1232 2452 Payment Voucher.exe 30 PID 2452 wrote to memory of 1232 2452 Payment Voucher.exe 30 PID 2452 wrote to memory of 1956 2452 Payment Voucher.exe 32 PID 2452 wrote to memory of 1956 2452 Payment Voucher.exe 32 PID 2452 wrote to memory of 1956 2452 Payment Voucher.exe 32 PID 2452 wrote to memory of 1956 2452 Payment Voucher.exe 32 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34 PID 2452 wrote to memory of 2704 2452 Payment Voucher.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Voucher.exe"C:\Users\Admin\AppData\Local\Temp\Payment Voucher.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GwTIUBUaZCliF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GwTIUBUaZCliF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC707.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Voucher.exe"C:\Users\Admin\AppData\Local\Temp\Payment Voucher.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cd71709b922aaa41e458fc6f9e8ec583
SHA13b69655577c53134e1d2c13fe89c493bf8eb165b
SHA256c4a69b757ecd4ed21808848c08d8d19f883f1a0b6dc50f2be7ae196a356939fa
SHA512a8899ba3a21b43a2d9c20d0195c6a2f5717b23f46d22b60329e2c9345710027ab9769436826f59fe8da140e2f2f5e05630977707959e2cff1926aed1ab3d3df7