Overview
overview
10Static
static
101.exe
windows10-2004-x64
31221.exe
windows10-2004-x64
16b282d34fv2.exe
windows10-2004-x64
1B000CEF.exe
windows10-2004-x64
1Builder.exe
windows10-2004-x64
1POVOFJYqCo...Iu.exe
windows10-2004-x64
10Terracotta.exe
windows10-2004-x64
1TerracottaGUI.exe
windows10-2004-x64
1Zver.exe
windows10-2004-x64
3a.exe
windows10-2004-x64
10amdcontroller.exe
windows10-2004-x64
10bg.exe
windows10-2004-x64
10bin.exe
windows10-2004-x64
10bin2.exe
windows10-2004-x64
7ej.exe
windows10-2004-x64
1fban4.exe
windows10-2004-x64
1glash.exe
windows10-2004-x64
1johngotovo (2).exe
windows10-2004-x64
10johngotovo...al.exe
windows10-2004-x64
10ktg.exe
windows10-2004-x64
1otIXAOPqOV...LX.exe
windows10-2004-x64
3scvsots.exe
windows10-2004-x64
10setup.exe
windows10-2004-x64
10shit.exe
windows10-2004-x64
10ss.exe
windows10-2004-x64
10stealedd517v2.exe
windows10-2004-x64
1steel.exe
windows10-2004-x64
1ted.exe
windows10-2004-x64
1update_b.exe
windows10-2004-x64
1update_z.exe
windows10-2004-x64
1uyo.exe
windows10-2004-x64
1v72d8z2.exe
windows10-2004-x64
1Analysis
-
max time kernel
170s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2023 20:58
Behavioral task
behavioral1
Sample
1.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral2
Sample
1221.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral3
Sample
6b282d34fv2.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral4
Sample
B000CEF.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral5
Sample
Builder.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral6
Sample
POVOFJYqCoZfOoPkWOsSBcVYWIu.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral7
Sample
Terracotta.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral8
Sample
TerracottaGUI.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral9
Sample
Zver.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral10
Sample
a.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral11
Sample
amdcontroller.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral12
Sample
bg.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral13
Sample
bin.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral14
Sample
bin2.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral15
Sample
ej.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral16
Sample
fban4.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral17
Sample
glash.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral18
Sample
johngotovo (2).exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral19
Sample
johngotovo (2)_original_original.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral20
Sample
ktg.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral21
Sample
otIXAOPqOVgvIKePlwFQLX.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral22
Sample
scvsots.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral23
Sample
setup.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral24
Sample
shit.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral25
Sample
ss.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral26
Sample
stealedd517v2.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral27
Sample
steel.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral28
Sample
ted.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral29
Sample
update_b.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral30
Sample
update_z.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral31
Sample
uyo.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral32
Sample
v72d8z2.exe
Resource
win10v2004-20231127-en
General
-
Target
a.exe
-
Size
257KB
-
MD5
c6b0de7a393d112604142cdca1605f4a
-
SHA1
db3f8ae80a2257cf00b8ff421f55753acc1a5081
-
SHA256
f40f50cc3f6b7ed49501fb4266672d0a8da960e28dc0912688ad0c8d7fb2c1d3
-
SHA512
83032a2336f0c8b858eddeb9fb940255c5f97469a533de0fd771ff6616d8b3e6bd46e9cc4e1fa30788f1105fba204e8f29f9c9c8f82ef84264904494a839f362
-
SSDEEP
6144:AHJyyLOaBG2TBf1EYxk8T5t7P5qbGVNqbU7U:AHUlhC/xk8ltFqbYNMU7U
Malware Config
Extracted
remcos
2.0.5 Pro
RemoteHost
194.68.59.44:9074
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-D19I5H
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
a.exedescription pid process target process PID 3460 set thread context of 3956 3460 a.exe a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 3460 a.exe Token: 33 1728 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1728 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
a.exepid process 3956 a.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a.exedescription pid process target process PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe PID 3460 wrote to memory of 3956 3460 a.exe a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\a.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3956
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x3201⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79B
MD5c8e0f5edc86c933d0ae7f33fda7265ed
SHA1d7e138091c86f28b15a9e7eae2b3ce93695edf9d
SHA256a15cf55ebe3087a033e909e8f10f87b4742e65831934584faeff2bdfe4a2a84f
SHA5121b68a6554bd020721441a1b451643fb1f5b9556adc00db3983c5837185f00b418b2df64f52b4fe59cda40a6a22d475c5532263d23be3764b0a17a85e1fb1eea6