Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
SwiftPaymentCopy.pif.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SwiftPaymentCopy.pif.exe
Resource
win10v2004-20240802-en
General
-
Target
SwiftPaymentCopy.pif.exe
-
Size
1.0MB
-
MD5
46ab34139423cd2978d27245891ce5d5
-
SHA1
1f48eece26d531e006cd41c43c6092558ee324c0
-
SHA256
4ed81a9a25e52a99d76805b081679cfe3628756be4bda6a47e365506c7df3a0c
-
SHA512
b764e97ae1d5a2328c5cef7b331aa9c6fd82715a5a4bb3b7209a31da2354f7dfa28f2b601a62e52cd850cd5aa5e0713fb77e480ef50abec65d18039d7ef92585
-
SSDEEP
24576:8OAi/eYBrgdPLmmpQNogk+qyh4Rck6jGTo7NE:8hi3BviDg36RlA
Malware Config
Extracted
remcos
RemoteHost
www.drechftankholding.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
dfgh
-
mouse_option
false
-
mutex
Rmc-8J6PG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4512-101-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1596-99-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4028-90-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4512-101-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4028-90-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2852 powershell.exe 3120 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation SwiftPaymentCopy.pif.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5048 set thread context of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 3708 set thread context of 4028 3708 vbc.exe 97 PID 3708 set thread context of 4512 3708 vbc.exe 99 PID 3708 set thread context of 1596 3708 vbc.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SwiftPaymentCopy.pif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5048 SwiftPaymentCopy.pif.exe 3120 powershell.exe 2852 powershell.exe 5048 SwiftPaymentCopy.pif.exe 3120 powershell.exe 2852 powershell.exe 4028 vbc.exe 4028 vbc.exe 1596 vbc.exe 1596 vbc.exe 4028 vbc.exe 4028 vbc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3708 vbc.exe 3708 vbc.exe 3708 vbc.exe 3708 vbc.exe 3708 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5048 SwiftPaymentCopy.pif.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeDebugPrivilege 1596 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3708 vbc.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 5048 wrote to memory of 2852 5048 SwiftPaymentCopy.pif.exe 87 PID 5048 wrote to memory of 2852 5048 SwiftPaymentCopy.pif.exe 87 PID 5048 wrote to memory of 2852 5048 SwiftPaymentCopy.pif.exe 87 PID 5048 wrote to memory of 3120 5048 SwiftPaymentCopy.pif.exe 89 PID 5048 wrote to memory of 3120 5048 SwiftPaymentCopy.pif.exe 89 PID 5048 wrote to memory of 3120 5048 SwiftPaymentCopy.pif.exe 89 PID 5048 wrote to memory of 3980 5048 SwiftPaymentCopy.pif.exe 91 PID 5048 wrote to memory of 3980 5048 SwiftPaymentCopy.pif.exe 91 PID 5048 wrote to memory of 3980 5048 SwiftPaymentCopy.pif.exe 91 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 5048 wrote to memory of 3708 5048 SwiftPaymentCopy.pif.exe 95 PID 3708 wrote to memory of 1784 3708 vbc.exe 96 PID 3708 wrote to memory of 1784 3708 vbc.exe 96 PID 3708 wrote to memory of 1784 3708 vbc.exe 96 PID 3708 wrote to memory of 4028 3708 vbc.exe 97 PID 3708 wrote to memory of 4028 3708 vbc.exe 97 PID 3708 wrote to memory of 4028 3708 vbc.exe 97 PID 3708 wrote to memory of 4028 3708 vbc.exe 97 PID 3708 wrote to memory of 4632 3708 vbc.exe 98 PID 3708 wrote to memory of 4632 3708 vbc.exe 98 PID 3708 wrote to memory of 4632 3708 vbc.exe 98 PID 3708 wrote to memory of 4512 3708 vbc.exe 99 PID 3708 wrote to memory of 4512 3708 vbc.exe 99 PID 3708 wrote to memory of 4512 3708 vbc.exe 99 PID 3708 wrote to memory of 4512 3708 vbc.exe 99 PID 3708 wrote to memory of 1596 3708 vbc.exe 100 PID 3708 wrote to memory of 1596 3708 vbc.exe 100 PID 3708 wrote to memory of 1596 3708 vbc.exe 100 PID 3708 wrote to memory of 1596 3708 vbc.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\SwiftPaymentCopy.pif.exe"C:\Users\Admin\AppData\Local\Temp\SwiftPaymentCopy.pif.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SwiftPaymentCopy.pif.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lZqUPD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lZqUPD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC0DF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbvgracpzvhnjazqipakohjyqwn"3⤵PID:1784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\hbvgracpzvhnjazqipakohjyqwn"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\rdazrsnqndzslhvurzmmzteprdxodt"3⤵PID:4632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\rdazrsnqndzslhvurzmmzteprdxodt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\cxgsklykblrfvnjyakzncgzyajoxwexdf"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5d17ec373aaa4d10d8c73c9e3c00404ba
SHA10de4d38ab8eeb4c7934fd940c95cff14aa8fb3a4
SHA2566d4f96c1e706541ee6cf05e190b377b2fdbdc8639438ac6888d25d044e846a3f
SHA512dc46f17a42ac6cfdf1e68c6bba721147e3f202b16743039294c1852648466b2983904de83a52a228b900cd2d3cc1f75fd4d7101b9dc62b3d3b4e77f9485c4add
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD599cfedf202a57d9827087045dcb4e7c2
SHA10b4115821372a226c53512249001ab12923b7c96
SHA2568986c5f0030de310fdaaa57ce5905b62f96fb9da7f82fc7669f9bd7bb5dd0f80
SHA512f3d9afdc58bb8300f28134c7d0d908dfe4eafb2c1659372de356414d5a6262313550a787f347bb5bca68416830f5a106cb0571265f46e6f34351c2177dfdf4e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5a7e181f6aa185be0ab0ca68b30406fe6
SHA158c86162658dc609615b8b6400f85c92506dfdc8
SHA256c3071dc55b94db225d9c0f2c1b21c7e8f27dbfd168b85b7d618d8d19950e7ff2
SHA51249969eb10e0bf7925940eb7374451f811658ef9ccfb83b86fb337c4d06c3ba17eb0181f598d9e0ec9ca25bfaf644209ac47b73d62ac924e73d03a4dcf8f8dd0f
-
Filesize
1KB
MD50c0ecd27f255ca29aa498885d9932d32
SHA1cfb76cee60d4fee2d77cf2c21df79d1fea14e695
SHA25639dd291eaf7ca1aa70c95519b691528da1e39ddfc1162345c7b79e910e6999be
SHA512b20d42ebc17dbb4ee509c06d8ef74afc66c795c91bcdf29f328b1cf72edb0fc4d06382c54c4c38868093084b9558c4eca78a2a5f7048c4123ddc0c64f33f0429