Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 22:15
Static task
static1
Behavioral task
behavioral1
Sample
6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe
Resource
win10v2004-20230220-en
General
-
Target
6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe
-
Size
145KB
-
MD5
2ef95efdbedb353a82497ab63aa39067
-
SHA1
a7784438c0ca3e37d63fc409435f6a5e96f73f41
-
SHA256
6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
-
SHA512
1c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
SSDEEP
3072:X3gonQnBpzMo4JPj5hMVXUgbRZlIwTqeq+3r7E4sf65NiJtmghrOy7BCRIVCNfD0:nDnyMVIZLT
Malware Config
Extracted
remcos
QUOTE
172.93.164.93:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Explorers.exe
-
copy_folder
Explorers
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-8S6SMR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Explorers
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 2 IoCs
pid Process 2044 Explorers.exe 1856 Explorers.exe -
Loads dropped DLL 1 IoCs
pid Process 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\Bvsqlki = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gltkij\\Bvsqlki.exe\"" Explorers.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ Explorers.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" Explorers.exe Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Key created \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Key created \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Explorers.exe Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" Explorers.exe Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\Bvsqlki = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gltkij\\Bvsqlki.exe\"" 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1944 set thread context of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 2044 set thread context of 1856 2044 Explorers.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 2 IoCs
pid Process 1936 reg.exe 888 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1744 powershell.exe 1552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 2044 Explorers.exe Token: SeDebugPrivilege 1552 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1616 AcroRd32.exe 1616 AcroRd32.exe 1616 AcroRd32.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1944 wrote to memory of 1744 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 28 PID 1944 wrote to memory of 1744 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 28 PID 1944 wrote to memory of 1744 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 28 PID 1944 wrote to memory of 1744 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 28 PID 1944 wrote to memory of 1616 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 30 PID 1944 wrote to memory of 1616 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 30 PID 1944 wrote to memory of 1616 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 30 PID 1944 wrote to memory of 1616 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 30 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1944 wrote to memory of 1636 1944 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 31 PID 1636 wrote to memory of 840 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 32 PID 1636 wrote to memory of 840 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 32 PID 1636 wrote to memory of 840 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 32 PID 1636 wrote to memory of 840 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 32 PID 840 wrote to memory of 1936 840 cmd.exe 34 PID 840 wrote to memory of 1936 840 cmd.exe 34 PID 840 wrote to memory of 1936 840 cmd.exe 34 PID 840 wrote to memory of 1936 840 cmd.exe 34 PID 1636 wrote to memory of 2044 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 35 PID 1636 wrote to memory of 2044 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 35 PID 1636 wrote to memory of 2044 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 35 PID 1636 wrote to memory of 2044 1636 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 35 PID 2044 wrote to memory of 1552 2044 Explorers.exe 36 PID 2044 wrote to memory of 1552 2044 Explorers.exe 36 PID 2044 wrote to memory of 1552 2044 Explorers.exe 36 PID 2044 wrote to memory of 1552 2044 Explorers.exe 36 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 2044 wrote to memory of 1856 2044 Explorers.exe 38 PID 1856 wrote to memory of 1540 1856 Explorers.exe 39 PID 1856 wrote to memory of 1540 1856 Explorers.exe 39 PID 1856 wrote to memory of 1540 1856 Explorers.exe 39 PID 1856 wrote to memory of 1540 1856 Explorers.exe 39 PID 1540 wrote to memory of 888 1540 cmd.exe 41 PID 1540 wrote to memory of 888 1540 cmd.exe 41 PID 1540 wrote to memory of 888 1540 cmd.exe 41 PID 1540 wrote to memory of 888 1540 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe"C:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Mvhddbbjwgdqlpsquote .pdf"2⤵
- Suspicious use of SetWindowsHookEx
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exeC:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:1936
-
-
-
C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe"C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exeC:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
- Modifies registry key
PID:888
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5b39397d02b8cdafec5e6ea4f98210a76
SHA144dc7358e5540457d3c2527c45f943ae12024df2
SHA256cbad00d956559d07d590b06652062e43c6e786b3506e3c3fafcda962ea5c59ac
SHA512afbcaca434a99b91ed6abbe83ebd9763c5345febb76f134ee030a63c0768c87a684dbc7063048d8629e62a62b321b44220921a759ffce516a26128e39f1eb22d
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD50745d9564ddcac4884b38533c5a9d100
SHA1bdadeab21c3b716dff235995fe627fd473367c73
SHA25676729054429e44b77122ea89246165164e80e50af549203248688f593449bca8
SHA512523d6201ae4621142fb1ace2dac12ef6c05bedda9c7eb2a54c4561c34b73f500029b12d92fdb2533560075b62af6ac2970d64077bb2c5459c5bb970664a2f572
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\49EXMP0ZUTLP2ZR36A6A.temp
Filesize7KB
MD52ebeb524da732d4dfff22685b9dadaa2
SHA103be4acc826b49a7b8a185313d4aa5d7c51ccb25
SHA256b5f69f93ca69d5c0ce6f59fb5c80a1fbba46572954452b4c237fe1c83aa2a7be
SHA5128fa62776e72d35628ae779e107e8c0a60d8de6afde6387149c6d20fb1fe2eef593d11408971754b835261e0fce12f8d560ae21cb0eb27070704022b364e78c99
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52ebeb524da732d4dfff22685b9dadaa2
SHA103be4acc826b49a7b8a185313d4aa5d7c51ccb25
SHA256b5f69f93ca69d5c0ce6f59fb5c80a1fbba46572954452b4c237fe1c83aa2a7be
SHA5128fa62776e72d35628ae779e107e8c0a60d8de6afde6387149c6d20fb1fe2eef593d11408971754b835261e0fce12f8d560ae21cb0eb27070704022b364e78c99
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad