Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15/02/2025, 07:10
Static task
static1
Behavioral task
behavioral1
Sample
Paymanet_Slip_pdf.exe
Resource
win7-20240903-en
General
-
Target
Paymanet_Slip_pdf.exe
-
Size
1.3MB
-
MD5
30f517518e95d9ac519cccc8fc46bdaf
-
SHA1
2e0e9348b80ce7c2c9659249ce3495f69558fce7
-
SHA256
641931537565b357665bc8ed70c2449ed728c50e5ec3db3cfe17fc0257494d12
-
SHA512
9664b6f4f0feebb6eb3a54ff77c4b733ac032b92b26b3674456a9e8f1bed1cd37132e3e9310964a2bd6809bfd671afca0504d9976ab393de73e75fb374f9fdfb
-
SSDEEP
24576:vaHUIy+zim0CY8iMo6btLl1IiyolkXov6Qnxo3LVJFbt6fyOYMw76iHrrU:vaHUIy+g8iMJtl1aYvTnxoz7eoMw76d
Malware Config
Extracted
remcos
FEB 13
oktoviyanto.ddns.net:9373
103.186.117.61:9373
benhenry2234.zapto.org:9373
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MK1WZA
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2580 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2756 set thread context of 2576 2756 Paymanet_Slip_pdf.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Paymanet_Slip_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Paymanet_Slip_pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2756 Paymanet_Slip_pdf.exe 2756 Paymanet_Slip_pdf.exe 2580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2756 Paymanet_Slip_pdf.exe Token: SeDebugPrivilege 2580 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2576 Paymanet_Slip_pdf.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2580 2756 Paymanet_Slip_pdf.exe 30 PID 2756 wrote to memory of 2580 2756 Paymanet_Slip_pdf.exe 30 PID 2756 wrote to memory of 2580 2756 Paymanet_Slip_pdf.exe 30 PID 2756 wrote to memory of 2580 2756 Paymanet_Slip_pdf.exe 30 PID 2756 wrote to memory of 2692 2756 Paymanet_Slip_pdf.exe 31 PID 2756 wrote to memory of 2692 2756 Paymanet_Slip_pdf.exe 31 PID 2756 wrote to memory of 2692 2756 Paymanet_Slip_pdf.exe 31 PID 2756 wrote to memory of 2692 2756 Paymanet_Slip_pdf.exe 31 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34 PID 2756 wrote to memory of 2576 2756 Paymanet_Slip_pdf.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Paymanet_Slip_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Paymanet_Slip_pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yXboODbukpz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yXboODbukpz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8150.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\Paymanet_Slip_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Paymanet_Slip_pdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5ac371bd401170d2602e1d73296b89a6f
SHA105318deff9cbc02621fbd16d5a6b020f531129e3
SHA256a1d40a9160af9841c2fdf386cfd5831ea8cde0d7b2c3ea91d7a9e0a821c05e4f
SHA512159cedb9da75a82b9c6966485b6b81cdafeb256315679082aea28592b58bfaf561557a0fb0951c0ec1af899303a7d985a4a6e95f130f7ce3247d8dae9ad40c7c
-
Filesize
1KB
MD59d3bf6c9473546ddc76ed9e311c38de6
SHA17d1a6cfa24030add01b2d91d5635a396e9c9efa6
SHA256abb9448d5cfe3a90b773b0224328bee74a7936817a1c5b48fe9cd5fb7d56bec7
SHA5129a0d047d3493d12a745e1e14f2d75b646dd84f40d9a0e280dc008d2704b55495b22033669bbbb207ded51b80afd96cba7bf47605a01982091860527e68f2a430