Resubmissions
09-04-2024 14:14
240409-rj3fvsce6t 1009-04-2024 14:14
240409-rj2vbsce6s 1009-04-2024 14:14
240409-rj18ssce51 1009-04-2024 14:14
240409-rj1x2ahb79 1004-04-2024 02:44
240404-c8cjeada69 10Analysis
-
max time kernel
1776s -
max time network
1787s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 14:14
Static task
static1
Behavioral task
behavioral1
Sample
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
Resource
win10v2004-20240226-en
General
-
Target
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
-
Size
522KB
-
MD5
366b352bad65c71445747135fe315aec
-
SHA1
4307b086d0a9f38d0cf4620e4f3f6ac77e7d6d3f
-
SHA256
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392
-
SHA512
49f75b2c87e3d2b78901c05c0fef7011d1ea5de6d91d4eeca8dd8b9c7229efabd015b5b03501c1e4e4bd93fccae336520ecb04d6c00eb57123fc8e68ec4541a1
-
SSDEEP
12288:YiVvIoaAY5T3SBGmWb7T/CWX8/hbAqm4lgova5WMvEAmD:rIoN+jSBMT/k/Vrm4Cuc
Malware Config
Extracted
remcos
1.7 Pro
gg
62.102.148.185:9771
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
newstart
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_wgwfvnfssp
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exedescription pid process target process PID 2488 set thread context of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exepowershell.exepowershell.exepid process 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2436 powershell.exe 2408 powershell.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exepid process 2364 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exedescription pid process target process PID 2488 wrote to memory of 2408 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2408 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2408 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2408 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2436 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2436 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2436 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2436 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe powershell.exe PID 2488 wrote to memory of 2792 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe schtasks.exe PID 2488 wrote to memory of 2792 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe schtasks.exe PID 2488 wrote to memory of 2792 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe schtasks.exe PID 2488 wrote to memory of 2792 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe schtasks.exe PID 2488 wrote to memory of 2320 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2320 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2320 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2320 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2348 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2348 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2348 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2348 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 1740 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 1740 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 1740 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 1740 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe PID 2488 wrote to memory of 2364 2488 e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAmdlUtlZn.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAmdlUtlZn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7FCA.tmp"2⤵
- Creates scheduled task(s)
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"2⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"2⤵PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"2⤵PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"C:\Users\Admin\AppData\Local\Temp\e6284eafa60ee032f4517d1ce32329cf9a43918aed4026e68b486bc0986bd392.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555a6b177d4254c04d0905a65b080de7f
SHA1c4b693d151d3d1835ea214e2759fd939fa6b3482
SHA256ba94b3209f11884cd0dc305b7139ed55f91e860d53f3f9b85888bbed0890828e
SHA512109fe952b8d8f05445a09333be0308075b82dd14847e14e8265e3a68eb6e19d0154125ee92cdefe0663ff63c83c837e189cc5ab26f00a436741503701e8768dd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WZHHO47R7JA2M23M17KJ.temp
Filesize7KB
MD5a05e9f43251899a4a17c57dab10d6944
SHA18f7d8438566544909869d55d069d69cb79fc47fc
SHA2566ad11977550055b3a7d0b67da3b0e931cfc614e7a5bc65d8fb796bb20bdae2bb
SHA512e2f3a25e3d81c401f9a15f921228ad2822060042283071a29ac453a8b1f6b28049e2412ad5762bbdef4a200ff386b0ca67d27aa33c5e68a3be284b5a5c60305e