Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
Justificantedepago.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Justificantedepago.exe
Resource
win10v2004-20241007-en
General
-
Target
Justificantedepago.exe
-
Size
1001KB
-
MD5
0c0b566099d8f32313cac142624e9b89
-
SHA1
c91bd91424a20a9d45cc62cd3aaa85afefe60a74
-
SHA256
e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0
-
SHA512
de9de86a26a0d0eee105908e1c378be6c18a99a4c03b7d8a6e9d2049a0fc830903e077684156928d7b97176c6fa05a6d9e66793760e2a9edd1b54dd22c98fa2d
-
SSDEEP
24576:2oIeeaYI32l/Pow+E9rW2rtaldr+3dmBABsNJUI:JBeaWl/Pow+EW2RaLrbw
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:7643
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-14OQCD
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2112 powershell.exe 2744 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2512 set thread context of 2540 2512 Justificantedepago.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Justificantedepago.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2512 Justificantedepago.exe 2512 Justificantedepago.exe 2512 Justificantedepago.exe 2112 powershell.exe 2744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2512 Justificantedepago.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2540 Justificantedepago.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2112 2512 Justificantedepago.exe 31 PID 2512 wrote to memory of 2112 2512 Justificantedepago.exe 31 PID 2512 wrote to memory of 2112 2512 Justificantedepago.exe 31 PID 2512 wrote to memory of 2112 2512 Justificantedepago.exe 31 PID 2512 wrote to memory of 2744 2512 Justificantedepago.exe 33 PID 2512 wrote to memory of 2744 2512 Justificantedepago.exe 33 PID 2512 wrote to memory of 2744 2512 Justificantedepago.exe 33 PID 2512 wrote to memory of 2744 2512 Justificantedepago.exe 33 PID 2512 wrote to memory of 2816 2512 Justificantedepago.exe 34 PID 2512 wrote to memory of 2816 2512 Justificantedepago.exe 34 PID 2512 wrote to memory of 2816 2512 Justificantedepago.exe 34 PID 2512 wrote to memory of 2816 2512 Justificantedepago.exe 34 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37 PID 2512 wrote to memory of 2540 2512 Justificantedepago.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TYLngHLuy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TYLngHLuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1EE6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5755fa965c450ea04a5817d5904ad04c4
SHA18fb7f459bf887657acf84b10187746a40b08c551
SHA2568a4e1b4b5aef37cb836f8560167e3e60d5d1f89f1f965fd4af7312a0ba260ffd
SHA512ed144630eed7d39eb2c7581eeba650e982f524dc7466524e95089ac14d71396c5e1b0b6e92a89785cf0883acd1bd9a9466c0ec40d4aa50685ac4bacc48f0836a
-
Filesize
1KB
MD5ece6c5e62c31352617694f10d12ddc9a
SHA14deadaaa561ce6538480a1ecb12e8070c2c84b58
SHA2564ccedfd8110c6017e334b191340ea8536d750d9f3cfeb19964a60f6b1dfb107f
SHA51270f18141a9475cbd7208e89c9c35b993c94b9edc06c6cd582e0a4923d12ab4bd34072f9d4f748554f54dc62a31b845d88bbf91d4c6880420b855763bed608a15
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RI4MW45IQHT1JVB4OCJQ.temp
Filesize7KB
MD59d09b57f05d29307969e64547566bca2
SHA1c849d4b7501ab7b126d47e22c1d10337b1511585
SHA256cc04bfde77a56aff6ad2134c9bcef22c8e79b132734fdee592191ce5b1af6df9
SHA512f43e03090d98c1b900f0d28a9a936b39a17e402164470312696a8df6f0580395a67d9fc93dcd644a39462cdbed6c92715e0077b598cff67d1e0d47b2b5f4a01f