Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 09:30
Static task
static1
Behavioral task
behavioral1
Sample
Payment Advice_Chase Bank.pdf.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Payment Advice_Chase Bank.pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
Payment Advice_Chase Bank.pdf.exe
-
Size
997KB
-
MD5
e9abe92824035cd098547ef4e5b55b66
-
SHA1
627f264d13e0e0b7bdc3fccde16e1ef295605bce
-
SHA256
b068030645860377782553a0afc3375824b11c827120888c3792b794de864232
-
SHA512
ec1229a55357071954f1f935515d0a2b0b260d2be1c33a37e22b1ba0f962dd99d65d5a5b1f5b3c3fcbccb6757bd668ad1567b9b6cc05388871ebd268024490f0
-
SSDEEP
12288:253wtfRzxWWoG2eNY27HpUe/dhWIp6JVbTp4vfpAtk5FabwLYGwD3Mcg34La+FYK:25MpzxWJRar/dkIIVbTpst2wT68j34Go
Malware Config
Extracted
remcos
RemoteHost
204.10.160.239:9682
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-6D4L9S
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/1380-57-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/2644-56-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1184-54-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1380-57-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1184-54-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1364 powershell.exe 2916 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Payment Advice_Chase Bank.pdf.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Payment Advice_Chase Bank.pdf.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Payment Advice_Chase Bank.pdf.exePayment Advice_Chase Bank.pdf.exedescription pid process target process PID 2580 set thread context of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 set thread context of 1184 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 set thread context of 1380 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 set thread context of 2644 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Payment Advice_Chase Bank.pdf.exePayment Advice_Chase Bank.pdf.exepowershell.exepowershell.exeschtasks.exePayment Advice_Chase Bank.pdf.exePayment Advice_Chase Bank.pdf.exePayment Advice_Chase Bank.pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Advice_Chase Bank.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Advice_Chase Bank.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Advice_Chase Bank.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Advice_Chase Bank.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Advice_Chase Bank.pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Payment Advice_Chase Bank.pdf.exepowershell.exepowershell.exePayment Advice_Chase Bank.pdf.exepid process 2580 Payment Advice_Chase Bank.pdf.exe 2580 Payment Advice_Chase Bank.pdf.exe 2580 Payment Advice_Chase Bank.pdf.exe 2580 Payment Advice_Chase Bank.pdf.exe 2580 Payment Advice_Chase Bank.pdf.exe 1364 powershell.exe 2916 powershell.exe 2580 Payment Advice_Chase Bank.pdf.exe 1184 Payment Advice_Chase Bank.pdf.exe 1184 Payment Advice_Chase Bank.pdf.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
Payment Advice_Chase Bank.pdf.exepid process 2708 Payment Advice_Chase Bank.pdf.exe 2708 Payment Advice_Chase Bank.pdf.exe 2708 Payment Advice_Chase Bank.pdf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Payment Advice_Chase Bank.pdf.exepowershell.exepowershell.exePayment Advice_Chase Bank.pdf.exedescription pid process Token: SeDebugPrivilege 2580 Payment Advice_Chase Bank.pdf.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2644 Payment Advice_Chase Bank.pdf.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
Payment Advice_Chase Bank.pdf.exePayment Advice_Chase Bank.pdf.exedescription pid process target process PID 2580 wrote to memory of 1364 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 1364 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 1364 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 1364 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 2916 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 2916 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 2916 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 2916 2580 Payment Advice_Chase Bank.pdf.exe powershell.exe PID 2580 wrote to memory of 2936 2580 Payment Advice_Chase Bank.pdf.exe schtasks.exe PID 2580 wrote to memory of 2936 2580 Payment Advice_Chase Bank.pdf.exe schtasks.exe PID 2580 wrote to memory of 2936 2580 Payment Advice_Chase Bank.pdf.exe schtasks.exe PID 2580 wrote to memory of 2936 2580 Payment Advice_Chase Bank.pdf.exe schtasks.exe PID 2580 wrote to memory of 2300 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2300 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2300 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2300 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2580 wrote to memory of 2708 2580 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1184 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1184 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1184 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1184 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1184 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1380 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1380 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1380 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1380 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 1380 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 2644 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 2644 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 2644 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 2644 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe PID 2708 wrote to memory of 2644 2708 Payment Advice_Chase Bank.pdf.exe Payment Advice_Chase Bank.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ccmyYaHotsrmGF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ccmyYaHotsrmGF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp13B0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"2⤵PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe" /stext "C:\Users\Admin\AppData\Local\Temp\kirqdfl"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vkwbdpwvkdx"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice_Chase Bank.pdf.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ffkteigpympuvi"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD56745f89b8694f9d86b964d5ede25ca4b
SHA1bceb7048b751bfe95f1a0f44fa4d62a2d50d95e8
SHA256a03c463ed3c71239a01f9497915709bbcbf0e5e54baa2da72123ec3bc52ea2cb
SHA512b3d16bb7ea0fc5d1202429a78e438dc4f957a8e30a88c76dd26a56bfddb5777a438329b2f14863970b1adc11830d268c72d06cc7916159f7bf8fb527e25fd450
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5818b902f0fde64c7c39ab2c763d722bb
SHA12c51eba2ddfb3bdad3618b6616e630386d4cdd07
SHA2562785f2d712593f7bee95cccd681623fc6aa582adf40b6a2b84196e8a51001ffe
SHA5127bb967a306ad8fb585f916c90877231531de8204e9373f189f7caa75d26256b36ca4bb36465d65048cac1f0531736a230b2ee1d42037fbabec8feab27932c69b