Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 13:57

General

  • Target

    1712325245c1981ac1f5c06e3e617f5748a4bb434927215c5320c0a22e2bb4bf1467044137929.exe

  • Size

    483KB

  • MD5

    10bdf4a0ad2aca2cc323434b00d89958

  • SHA1

    784b8df8a32c7c08dbbb9116ada2f702e7abeb34

  • SHA256

    3ae2a8fcc969ec131e6ea2387dbdbdc6dd9ef216fc4a04990a403b7a38494778

  • SHA512

    ae07bcc636a162305c3b4a0e858a04a93676fba288019d5daf57d35000a942fbbcf344adf5ee70d726ef81dff4d36f189fc2654344be645d26ad5a31066b78b8

  • SSDEEP

    6144:+/7iPrcL3ArwhBq7Kjsn9iHGXg0lwGS9MNNhdFvPxps9gsAOZZuAXec7Y7ov:+/uPq3AfK496Gw0lwGXN3pvs/Zu98v

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1712325245c1981ac1f5c06e3e617f5748a4bb434927215c5320c0a22e2bb4bf1467044137929.exe
    "C:\Users\Admin\AppData\Local\Temp\1712325245c1981ac1f5c06e3e617f5748a4bb434927215c5320c0a22e2bb4bf1467044137929.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2180

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    62885c7e61a0712e2ce9d58fb921484d

    SHA1

    1a0c146b071119bde62a011fa17f8dccb98606a0

    SHA256

    ac8488a4af5d5f4bd6f3fa3792cc02b82ea04ac7b0751567a40688c64d042914

    SHA512

    563dc240642227af8fce2ada784cf6a96915d24e42499e84da2a32c1941430fdae028390c704727732dd5f77056202875c41e30b40b2694c1a4d94a12c1c1dc0