Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
Justificantedepago.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Justificantedepago.exe
Resource
win10v2004-20241007-en
General
-
Target
Justificantedepago.exe
-
Size
1001KB
-
MD5
0c0b566099d8f32313cac142624e9b89
-
SHA1
c91bd91424a20a9d45cc62cd3aaa85afefe60a74
-
SHA256
e47dfbb5bd64ac09562d7d20618ba7f024a0b7547d864217feb0586f7145cdb0
-
SHA512
de9de86a26a0d0eee105908e1c378be6c18a99a4c03b7d8a6e9d2049a0fc830903e077684156928d7b97176c6fa05a6d9e66793760e2a9edd1b54dd22c98fa2d
-
SSDEEP
24576:2oIeeaYI32l/Pow+E9rW2rtaldr+3dmBABsNJUI:JBeaWl/Pow+EW2RaLrbw
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:7643
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-14OQCD
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe 3212 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Justificantedepago.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1200 set thread context of 752 1200 Justificantedepago.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Justificantedepago.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1200 Justificantedepago.exe 1200 Justificantedepago.exe 3212 powershell.exe 2720 powershell.exe 1200 Justificantedepago.exe 1200 Justificantedepago.exe 3212 powershell.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1200 Justificantedepago.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 3212 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 752 Justificantedepago.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1200 wrote to memory of 2720 1200 Justificantedepago.exe 95 PID 1200 wrote to memory of 2720 1200 Justificantedepago.exe 95 PID 1200 wrote to memory of 2720 1200 Justificantedepago.exe 95 PID 1200 wrote to memory of 3212 1200 Justificantedepago.exe 97 PID 1200 wrote to memory of 3212 1200 Justificantedepago.exe 97 PID 1200 wrote to memory of 3212 1200 Justificantedepago.exe 97 PID 1200 wrote to memory of 2792 1200 Justificantedepago.exe 99 PID 1200 wrote to memory of 2792 1200 Justificantedepago.exe 99 PID 1200 wrote to memory of 2792 1200 Justificantedepago.exe 99 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101 PID 1200 wrote to memory of 752 1200 Justificantedepago.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TYLngHLuy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TYLngHLuy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDC0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"C:\Users\Admin\AppData\Local\Temp\Justificantedepago.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD515fad0e291ef4af3ee6f852473127577
SHA1876c0ca7ed67b90d5828d3570a4de8aacf492f44
SHA256c8819336fc66b226b2aa5ccec456d8686f581cc7fe8395b21db285c33451e304
SHA512e92b9b0f3000fb28caead72e6093dbcb6c090053e8e410ae5be41d0f692995e8ae0df960feadb4e2177655c5b0e4b6988633a1a1c425d1d8a54bc20db470a527
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51e4824a8d08ae5e0fddd717611991f12
SHA131ce904be0a3b0f9bd92718173bbe0c3634a063c
SHA25688ecb9979c4f03ba902e65709eba57596f957141f51193fd59247a74a6e4fb5a
SHA512e50612d34e390ef5d113e28e691c3e2dd495b8d77ded8d8f1f69abbfaef8bb09d4341e48b1f0c230f67760e24b1d68b186a171b9417ad820bdf7497bfc6b0ae1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56218135d55c258d3ac60ad7e58b90dee
SHA19768d98cc5c9dfac783e07b2ad4616819ea0b2d0
SHA25613948502c99bfbb4b5e5782c160bc9e1ae81b3fbc36cce31a1135e32960b04ff
SHA5122f47ce214d139452087652570363f9c91a9d3b250a488c7e4a2283a0424f1e6d30f52865e45c3ed36ad3ddc8e9cbdb26f0a81a450acd137cea3764546d8b5914